Action not permitted
Modal body text goes here.
cve-2021-41766
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
security@apache.org | https://karaf.apache.org/security/cve-2021-41766.txt | Vendor Advisory |
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache Karaf |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:15:29.312Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://karaf.apache.org/security/cve-2021-41766.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Karaf", "vendor": "Apache Software Foundation", "versions": [ { "lessThan": "4.3.6", "status": "affected", "version": "Apache Karaf", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "This issue was reported by Daniel Heyne, Konstantin Samuel and Tobias Neitzel." } ], "descriptions": [ { "lang": "en", "value": "Apache Karaf allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX). JMX is a Java RMI based technology that relies on Java serialized objects for client server communication. Whereas the default JMX implementation is hardened against unauthenticated deserialization attacks, the implementation used by Apache Karaf is not protected against this kind of attack. The impact of Java deserialization vulnerabilities strongly depends on the classes that are available within the targets class path. Generally speaking, deserialization of untrusted data does always represent a high security risk and should be prevented. The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder)." } ], "metrics": [ { "other": { "content": { "other": "The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder)." }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "description": "Insecure Java Deserialization", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-26T11:10:11", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://karaf.apache.org/security/cve-2021-41766.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Insecure Java Deserialization in Apache Karaf", "workarounds": [ { "lang": "en", "value": "Apache Karaf users should upgrade to 4.3.6 or later as soon as possible, or disable remote access to JMX server." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2021-41766", "STATE": "PUBLIC", "TITLE": "Insecure Java Deserialization in Apache Karaf" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Karaf", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "Apache Karaf", "version_value": "4.3.6" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "credit": [ { "lang": "eng", "value": "This issue was reported by Daniel Heyne, Konstantin Samuel and Tobias Neitzel." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache Karaf allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX). JMX is a Java RMI based technology that relies on Java serialized objects for client server communication. Whereas the default JMX implementation is hardened against unauthenticated deserialization attacks, the implementation used by Apache Karaf is not protected against this kind of attack. The impact of Java deserialization vulnerabilities strongly depends on the classes that are available within the targets class path. Generally speaking, deserialization of untrusted data does always represent a high security risk and should be prevented. The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder)." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": [ { "other": "The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder)." } ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insecure Java Deserialization" } ] } ] }, "references": { "reference_data": [ { "name": "https://karaf.apache.org/security/cve-2021-41766.txt", "refsource": "MISC", "url": "https://karaf.apache.org/security/cve-2021-41766.txt" } ] }, "source": { "discovery": "UNKNOWN" }, "work_around": [ { "lang": "en", "value": "Apache Karaf users should upgrade to 4.3.6 or later as soon as possible, or disable remote access to JMX server." } ] } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2021-41766", "datePublished": "2022-01-26T11:10:11", "dateReserved": "2021-09-27T00:00:00", "dateUpdated": "2024-08-04T03:15:29.312Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-41766\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2022-01-26T11:15:08.433\",\"lastModified\":\"2022-02-03T14:42:22.350\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Apache Karaf allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX). JMX is a Java RMI based technology that relies on Java serialized objects for client server communication. Whereas the default JMX implementation is hardened against unauthenticated deserialization attacks, the implementation used by Apache Karaf is not protected against this kind of attack. The impact of Java deserialization vulnerabilities strongly depends on the classes that are available within the targets class path. Generally speaking, deserialization of untrusted data does always represent a high security risk and should be prevented. The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder).\"},{\"lang\":\"es\",\"value\":\"Apache Karaf permite la monitorizaci\u00f3n de aplicaciones y del runtime de Java mediante el uso de las Extensiones de Administraci\u00f3n de Java (JMX). JMX es una tecnolog\u00eda basada en Java RMI que es basada en objetos serializados de Java para la comunicaci\u00f3n cliente-servidor. Mientras que la implementaci\u00f3n por defecto de JMX est\u00e1 reforzada contra ataques de deserializaci\u00f3n no autenticados, la implementaci\u00f3n usada por Apache Karaf no est\u00e1 protegida contra este tipo de ataques. El impacto de las vulnerabilidades de deserializaci\u00f3n de Java depende en gran medida de las clases disponibles en la ruta de clases del objetivo. En general, la deserializaci\u00f3n de datos no confiables siempre representa un alto riesgo de seguridad y debe ser prevenida. El riesgo es bajo ya que, por defecto, Karaf usa un conjunto limitado de clases en la ruta de clases del servidor JMX. Depende de las clases de \u00e1mbito del sistema (por ejemplo, jar en la carpeta lib)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:karaf:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.3.6\",\"matchCriteriaId\":\"2B059850-268D-4BBE-8311-9C770504A9B7\"}]}]}],\"references\":[{\"url\":\"https://karaf.apache.org/security/cve-2021-41766.txt\",\"source\":\"security@apache.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
ghsa-jh5g-9m4v-9vv9
Vulnerability from github
Apache Karaf allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX). JMX is a Java RMI based technology that relies on Java serialized objects for client server communication. Whereas the default JMX implementation is hardened against unauthenticated deserialization attacks, the implementation used by Apache Karaf is not protected against this kind of attack. The impact of Java deserialization vulnerabilities strongly depends on the classes that are available within the targets class path. Generally speaking, deserialization of untrusted data does always represent a high security risk and should be prevented. The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder).
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.karaf.management:org.apache.karaf.management.server" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "4.3.6" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-41766" ], "database_specific": { "cwe_ids": [ "CWE-502" ], "github_reviewed": true, "github_reviewed_at": "2022-01-27T23:08:06Z", "nvd_published_at": "2022-01-26T11:15:00Z", "severity": "HIGH" }, "details": "Apache Karaf allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX). JMX is a Java RMI based technology that relies on Java serialized objects for client server communication. Whereas the default JMX implementation is hardened against unauthenticated deserialization attacks, the implementation used by Apache Karaf is not protected against this kind of attack. The impact of Java deserialization vulnerabilities strongly depends on the classes that are available within the targets class path. Generally speaking, deserialization of untrusted data does always represent a high security risk and should be prevented. The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder).", "id": "GHSA-jh5g-9m4v-9vv9", "modified": "2023-09-11T22:18:57Z", "published": "2022-01-28T22:24:48Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41766" }, { "type": "WEB", "url": "https://github.com/apache/karaf/pull/1475" }, { "type": "WEB", "url": "https://github.com/apache/karaf/commit/b42c82ca3b9a22bd92d249a1060a1953f4188bc2" }, { "type": "WEB", "url": "https://gitbox.apache.org/repos/asf?p=karaf.git;h=93a019c" }, { "type": "WEB", "url": "https://gitbox.apache.org/repos/asf?p=karaf.git;h=b42c82c" }, { "type": "PACKAGE", "url": "https://github.com/apache/karaf" }, { "type": "WEB", "url": "https://issues.apache.org/jira/browse/KARAF-7312" }, { "type": "WEB", "url": "https://karaf.apache.org/security/cve-2021-41766.txt" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Insecure Java Deserialization in Apache Karaf" }
wid-sec-w-2022-0607
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Fuse ist eine Open-Source-Integrationsplattform, die auf Apache Camel basiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Red Hat FUSE ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0607 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0607.json" }, { "category": "self", "summary": "WID-SEC-2022-0607 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0607" }, { "category": "external", "summary": "RHSA-2022:5532 - Security Advisory vom 2022-07-07", "url": "https://access.redhat.com/errata/RHSA-2022:5532" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5596 vom 2022-07-20", "url": "https://access.redhat.com/errata/RHSA-2022:5596" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2022-125 vom 2022-07-28", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2022-125/index.html" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2022-124 vom 2022-07-28", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2022-124/index.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5196 vom 2022-07-31", "url": "https://lists.debian.org/debian-security-announce/2022/msg00165.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5903 vom 2022-08-04", "url": "https://access.redhat.com/errata/RHSA-2022:5903" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6787 vom 2022-10-04", "url": "https://access.redhat.com/errata/RHSA-2022:6787" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6783 vom 2022-10-04", "url": "https://access.redhat.com/errata/RHSA-2022:6783" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6782 vom 2022-10-04", "url": "https://access.redhat.com/errata/RHSA-2022:6782" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6822 vom 2022-10-05", "url": "https://access.redhat.com/errata/RHSA-2022:6822" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6823 vom 2022-10-05", "url": "https://access.redhat.com/errata/RHSA-2022:6823" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6825 vom 2022-10-05", "url": "https://access.redhat.com/errata/RHSA-2022:6825" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6821 vom 2022-10-05", "url": "https://access.redhat.com/errata/RHSA-2022:6821" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6813 vom 2022-10-05", "url": "https://access.redhat.com/errata/RHSA-2022:6813" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6835 vom 2022-10-06", "url": "https://access.redhat.com/errata/RHSA-2022:6835" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20221014-0006 vom 2022-10-14", "url": "https://security.netapp.com/advisory/ntap-20221014-0006/" }, { "category": "external", "summary": "IBM Security Bulletin 6831855 vom 2022-10-26", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-qradar-siem-is-vulnerable-to-using-components-with-known-vulnerabilities-14/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7177 vom 2022-10-25", "url": "https://access.redhat.com/errata/RHSA-2022:7177" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7257 vom 2022-10-29", "url": "https://access.redhat.com/errata/RHSA-2022:7257" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2022-135 vom 2022-11-01", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2022-135/index.html" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2022-137 vom 2022-11-01", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2022-137/index.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7417 vom 2022-11-03", "url": "https://access.redhat.com/errata/RHSA-2022:7417" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7409 vom 2022-11-03", "url": "https://access.redhat.com/errata/RHSA-2022:7409" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7411 vom 2022-11-03", "url": "https://access.redhat.com/errata/RHSA-2022:7411" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7410 vom 2022-11-03", "url": "https://access.redhat.com/errata/RHSA-2022:7410" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7896 vom 2022-11-09", "url": "https://access.redhat.com/errata/RHSA-2022:7896" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8761 vom 2022-12-14", "url": "https://access.redhat.com/errata/RHSA-2022:8761" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0272 vom 2023-02-06", "url": "https://access.redhat.com/errata/RHSA-2023:0272" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-070 vom 2024-02-03", "url": "https://www.dell.com/support/kbdoc/000221770/dsa-2024-=" }, { "category": "external", "summary": "IBM Security Bulletin 7144861 vom 2024-03-20", "url": "https://www.ibm.com/support/pages/node/7144861" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3061 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3061" } ], "source_lang": "en-US", "title": "Red Hat FUSE: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-21T22:00:00.000+00:00", "generator": { "date": "2024-05-22T09:10:48.527+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0607", "initial_release_date": "2022-07-07T22:00:00.000+00:00", "revision_history": [ { "date": "2022-07-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-07-19T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-07-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2022-07-31T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-08-03T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-04T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-05T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-06T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-16T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2022-10-25T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von IBM und Red Hat aufgenommen" }, { "date": "2022-10-30T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-31T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2022-11-03T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-11-09T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-14T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-06T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-04T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-03-20T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "19" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "EMC Avamar", "product": { "name": "EMC Avamar", "product_id": "T014381", "product_identification_helper": { "cpe": "cpe:/a:emc:avamar:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "Hitachi Ops Center", "product": { "name": "Hitachi Ops Center", "product_id": "T017562", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } }, { "category": "product_version", "name": "7.4", "product": { "name": "IBM QRadar SIEM 7.4", "product_id": "T024775", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.4" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_version", "name": "Plus 10.1", "product": { "name": "IBM Spectrum Protect Plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "658714", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:-::~~~vmware_vsphere~~" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c7.11.0", "product": { "name": "Red Hat FUSE \u003c7.11.0", "product_id": "723344", "product_identification_helper": { "cpe": "cpe:/a:redhat:fuse:6.0.0" } } } ], "category": "product_name", "name": "FUSE" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-25689", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2020-25689" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-7020", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2020-7020" }, { "cve": "CVE-2020-9484", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2020-9484" }, { "cve": "CVE-2021-22060", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-22060" }, { "cve": "CVE-2021-22096", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-22096" }, { "cve": "CVE-2021-22119", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-22119" }, { "cve": "CVE-2021-22569", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-22569" }, { "cve": "CVE-2021-22573", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-22573" }, { "cve": "CVE-2021-24122", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-24122" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25122", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-25122" }, { "cve": "CVE-2021-25329", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-25329" }, { "cve": "CVE-2021-29505", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-29505" }, { "cve": "CVE-2021-30640", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-30640" }, { "cve": "CVE-2021-33037", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-33037" }, { "cve": "CVE-2021-33813", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-33813" }, { "cve": "CVE-2021-35515", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-35515" }, { "cve": "CVE-2021-35516", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-35516" }, { "cve": "CVE-2021-35517", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-35517" }, { "cve": "CVE-2021-36090", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-36090" }, { "cve": "CVE-2021-3629", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-3629" }, { "cve": "CVE-2021-3642", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-3642" }, { "cve": "CVE-2021-3644", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-3644" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-38153", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-38153" }, { "cve": "CVE-2021-3859", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-3859" }, { "cve": "CVE-2021-40690", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-40690" }, { "cve": "CVE-2021-41079", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-41079" }, { "cve": "CVE-2021-41766", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-41766" }, { "cve": "CVE-2021-4178", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-4178" }, { "cve": "CVE-2021-42340", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-42340" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-43859", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-43859" }, { "cve": "CVE-2022-0084", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-0084" }, { "cve": "CVE-2022-1259", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-1259" }, { "cve": "CVE-2022-1319", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-1319" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21724", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-21724" }, { "cve": "CVE-2022-22932", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-22932" }, { "cve": "CVE-2022-22950", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-22950" }, { "cve": "CVE-2022-22968", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-22968" }, { "cve": "CVE-2022-22970", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-22970" }, { "cve": "CVE-2022-22971", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-22971" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-23181", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-23181" }, { "cve": "CVE-2022-23221", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-23221" }, { "cve": "CVE-2022-23596", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-23596" }, { "cve": "CVE-2022-23913", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-23913" }, { "cve": "CVE-2022-24614", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-24614" }, { "cve": "CVE-2022-25845", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-25845" }, { "cve": "CVE-2022-26336", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-26336" }, { "cve": "CVE-2022-26520", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-26520" }, { "cve": "CVE-2022-30126", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-30126" } ] }
gsd-2021-41766
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-41766", "description": "Apache Karaf allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX). JMX is a Java RMI based technology that relies on Java serialized objects for client server communication. Whereas the default JMX implementation is hardened against unauthenticated deserialization attacks, the implementation used by Apache Karaf is not protected against this kind of attack. The impact of Java deserialization vulnerabilities strongly depends on the classes that are available within the targets class path. Generally speaking, deserialization of untrusted data does always represent a high security risk and should be prevented. The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder).", "id": "GSD-2021-41766", "references": [ "https://access.redhat.com/errata/RHSA-2022:5532" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-41766" ], "details": "Apache Karaf allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX). JMX is a Java RMI based technology that relies on Java serialized objects for client server communication. Whereas the default JMX implementation is hardened against unauthenticated deserialization attacks, the implementation used by Apache Karaf is not protected against this kind of attack. The impact of Java deserialization vulnerabilities strongly depends on the classes that are available within the targets class path. Generally speaking, deserialization of untrusted data does always represent a high security risk and should be prevented. The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder).", "id": "GSD-2021-41766", "modified": "2023-12-13T01:23:27.267976Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2021-41766", "STATE": "PUBLIC", "TITLE": "Insecure Java Deserialization in Apache Karaf" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Karaf", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "Apache Karaf", "version_value": "4.3.6" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "credit": [ { "lang": "eng", "value": "This issue was reported by Daniel Heyne, Konstantin Samuel and Tobias Neitzel." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache Karaf allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX). JMX is a Java RMI based technology that relies on Java serialized objects for client server communication. Whereas the default JMX implementation is hardened against unauthenticated deserialization attacks, the implementation used by Apache Karaf is not protected against this kind of attack. The impact of Java deserialization vulnerabilities strongly depends on the classes that are available within the targets class path. Generally speaking, deserialization of untrusted data does always represent a high security risk and should be prevented. The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder)." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": [ { "other": "The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder)." } ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insecure Java Deserialization" } ] } ] }, "references": { "reference_data": [ { "name": "https://karaf.apache.org/security/cve-2021-41766.txt", "refsource": "MISC", "url": "https://karaf.apache.org/security/cve-2021-41766.txt" } ] }, "source": { "discovery": "UNKNOWN" }, "work_around": [ { "lang": "eng", "value": "Apache Karaf users should upgrade to 4.3.6 or later as soon as possible, or disable remote access to JMX server." } ] }, "gitlab.com": { "advisories": [ { "affected_range": "(,4.3.6)", "affected_versions": "All versions before 4.3.6", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-502", "CWE-937" ], "date": "2023-08-03", "description": "Apache Karaf allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX). JMX is a Java RMI based technology that relies on Java serialized objects for client server communication. Whereas the default JMX implementation is hardened against unauthenticated deserialization attacks, the implementation used by Apache Karaf is not protected against this kind of attack. The impact of Java deserialization vulnerabilities strongly depends on the classes that are available within the targets class path. Generally speaking, deserialization of untrusted data does always represent a high security risk and should be prevented. The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder).", "fixed_versions": [ "4.3.6" ], "identifier": "CVE-2021-41766", "identifiers": [ "CVE-2021-41766" ], "not_impacted": "All versions starting from 4.3.6", "package_slug": "maven/org.apache.karaf.management/org.apache.karaf.management.server", "pubdate": "2022-01-26", "solution": "Upgrade to version 4.3.6 or above.", "title": "Deserialization of Untrusted Data", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-41766", "https://karaf.apache.org/security/cve-2021-41766.txt", "https://github.com/apache/karaf/pull/1475", "https://issues.apache.org/jira/browse/KARAF-7312" ], "uuid": "ae5e9d9a-8716-4acb-b295-58bb5665c99e" }, { "affected_range": "(0)", "affected_versions": "None", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-502", "CWE-937" ], "date": "2023-08-03", "description": "This advisory has been marked as False Positive and moved to org.apache.karaf.management/org.apache.karaf.management.server.", "fixed_versions": [], "identifier": "CVE-2021-41766", "identifiers": [ "GHSA-jh5g-9m4v-9vv9", "CVE-2021-41766" ], "not_impacted": "", "package_slug": "maven/org.apache.karaf/apache-karaf", "pubdate": "2022-01-28", "solution": "Nothing to do.", "title": "False Positive", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-41766", "https://karaf.apache.org/security/cve-2021-41766.txt", "https://gitbox.apache.org/repos/asf?p=karaf.git;h=93a019c", "https://gitbox.apache.org/repos/asf?p=karaf.git;h=b42c82c", "https://issues.apache.org/jira/browse/KARAF-7312", "https://github.com/advisories/GHSA-jh5g-9m4v-9vv9", "https://github.com/apache/karaf/pull/1475" ], "uuid": "1499bc54-fadf-4860-a1d4-55710dd18503" }, { "affected_range": "(0)", "affected_versions": "None", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-502", "CWE-937" ], "date": "2023-08-03", "description": "This advisory has been marked as False Positive and moved to org.apache.karaf.management/org.apache.karaf.management.server.", "fixed_versions": [], "identifier": "CVE-2021-41766", "identifiers": [ "CVE-2021-41766" ], "not_impacted": "", "package_slug": "maven/org.apache.karaf/karaf", "pubdate": "2022-01-26", "solution": "Nothing to do.", "title": "False Positive", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-41766", "https://karaf.apache.org/security/cve-2021-41766.txt", "https://github.com/apache/karaf/pull/1475" ], "uuid": "e8f0b8ca-0036-4d79-a3ef-4ca8e51ea0d5" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:karaf:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.3.6", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2021-41766" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Apache Karaf allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX). JMX is a Java RMI based technology that relies on Java serialized objects for client server communication. Whereas the default JMX implementation is hardened against unauthenticated deserialization attacks, the implementation used by Apache Karaf is not protected against this kind of attack. The impact of Java deserialization vulnerabilities strongly depends on the classes that are available within the targets class path. Generally speaking, deserialization of untrusted data does always represent a high security risk and should be prevented. The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-502" } ] } ] }, "references": { "reference_data": [ { "name": "N/A", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://karaf.apache.org/security/cve-2021-41766.txt" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9 } }, "lastModifiedDate": "2022-02-03T14:42Z", "publishedDate": "2022-01-26T11:15Z" } } }
rhsa-2022_5532
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A minor version update (from 7.10 to 7.11) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat Fuse 7.11.0 serves as a replacement for Red Hat Fuse 7.10 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References.\n\nSecurity Fix(es):\n\n* fastjson (CVE-2022-25845)\n\n* jackson-databind (CVE-2020-36518)\n\n* mysql-connector-java (CVE-2021-2471, CVE-2022-21363)\n\n* undertow (CVE-2022-1259, CVE-2021-3629, CVE-2022-1319)\n\n* wildfly-elytron (CVE-2021-3642)\n\n* nodejs-ansi-regex (CVE-2021-3807, CVE-2021-3807)\n\n* 3 qt (CVE-2021-3859)\n\n* kubernetes-client (CVE-2021-4178)\n\n* spring-security (CVE-2021-22119)\n\n* protobuf-java (CVE-2021-22569)\n\n* google-oauth-client (CVE-2021-22573)\n\n* XStream (CVE-2021-29505, CVE-2021-43859)\n\n* jdom (CVE-2021-33813, CVE-2021-33813)\n\n* apache-commons-compress (CVE-2021-35515, CVE-2021-35516, CVE-2021-35517, CVE-2021-36090)\n\n* Kafka (CVE-2021-38153)\n\n* xml-security (CVE-2021-40690)\n\n* logback (CVE-2021-42550)\n\n* netty (CVE-2021-43797)\n\n* xnio (CVE-2022-0084)\n\n* jdbc-postgresql (CVE-2022-21724)\n\n* spring-expression (CVE-2022-22950)\n\n* springframework (CVE-2021-22096, CVE-2021-22060, CVE-2021-22096, CVE-2022-22976, CVE-2022-22970, CVE-2022-22971, CVE-2022-22978)\n\n* h2 (CVE-2022-23221)\n\n* junrar (CVE-2022-23596)\n\n* artemis-commons (CVE-2022-23913)\n\n* elasticsearch (CVE-2020-7020)\n\n* tomcat (CVE-2021-24122, CVE-2021-25329, CVE-2020-9484, CVE-2021-25122, CVE-2021-33037, CVE-2021-30640, CVE-2021-41079, CVE-2021-42340, CVE-2022-23181)\n\n* junit4 (CVE-2020-15250)\n\n* wildfly-core (CVE-2020-25689, CVE-2021-3644)\n\n* kotlin (CVE-2020-29582)\n\n* karaf (CVE-2021-41766, CVE-2022-22932)\n\n* Spring Framework (CVE-2022-22968)\n\n* metadata-extractor (CVE-2022-24614)\n\n* poi-scratchpad (CVE-2022-26336)\n\n* postgresql-jdbc (CVE-2022-26520)\n\n* tika-core (CVE-2022-30126)\n\nFor more details about the security issues, including the impact, CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5532", "url": "https://access.redhat.com/errata/RHSA-2022:5532" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.fuse\u0026version=7.11.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.fuse\u0026version=7.11.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/" }, { "category": "external", "summary": "1838332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1838332" }, { "category": "external", "summary": "1887810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887810" }, { "category": "external", "summary": "1893070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893070" }, { "category": "external", "summary": "1893125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893125" }, { "category": "external", "summary": "1917209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917209" }, { "category": "external", "summary": "1930291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930291" }, { "category": "external", "summary": "1934032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934032" }, { "category": "external", "summary": "1934061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934061" }, { "category": "external", "summary": "1966735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966735" }, { "category": "external", "summary": "1973413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973413" }, { "category": "external", "summary": "1976052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976052" }, { "category": "external", "summary": "1977064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977064" }, { "category": "external", "summary": "1977362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977362" }, { "category": "external", "summary": "1981407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981407" }, { "category": "external", "summary": "1981533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981533" }, { "category": "external", "summary": "1981544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981544" }, { "category": "external", "summary": "1981895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981895" }, { "category": "external", "summary": "1981900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981900" }, { "category": "external", "summary": "1981903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981903" }, { "category": "external", "summary": "1981909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981909" }, { "category": "external", "summary": "2004820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004820" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2009041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009041" }, { "category": "external", "summary": "2010378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010378" }, { "category": "external", "summary": "2011190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011190" }, { "category": "external", "summary": "2014356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014356" }, { "category": "external", "summary": "2020583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020583" }, { "category": "external", "summary": "2031958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031958" }, { "category": "external", "summary": "2033560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033560" }, { "category": "external", "summary": "2034388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034388" }, { "category": "external", "summary": "2034584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034584" }, { "category": "external", "summary": "2039903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039903" }, { "category": "external", "summary": "2044596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044596" }, { "category": "external", "summary": "2046279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046279" }, { "category": "external", "summary": "2046282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046282" }, { "category": "external", "summary": "2047343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047343" }, { "category": "external", "summary": "2047417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047417" }, { "category": "external", "summary": "2049778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049778" }, { "category": "external", "summary": "2049783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049783" }, { "category": "external", "summary": "2050863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050863" }, { "category": "external", "summary": "2055480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055480" }, { "category": "external", "summary": "2058763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058763" }, { "category": "external", "summary": "2063292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063292" }, { "category": "external", "summary": "2063601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063601" }, { "category": "external", "summary": "2064007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064007" }, { "category": "external", "summary": "2064226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064226" }, { "category": "external", "summary": "2064698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698" }, { "category": "external", "summary": "2069414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069414" }, { "category": "external", "summary": "2072339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072339" }, { "category": "external", "summary": "2073890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073890" }, { "category": "external", "summary": "2075441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075441" }, { "category": "external", "summary": "2081879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081879" }, { "category": "external", "summary": "2087214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087214" }, { "category": "external", "summary": "2087272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087272" }, { "category": "external", "summary": "2087274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087274" }, { "category": "external", "summary": "2087606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087606" }, { "category": "external", "summary": "2088523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088523" }, { "category": "external", "summary": "2100654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100654" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5532.json" } ], "title": "Red Hat Security Advisory: Red Hat Fuse 7.11.0 release and security update", "tracking": { "current_release_date": "2024-11-06T01:12:38+00:00", "generator": { "date": "2024-11-06T01:12:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5532", "initial_release_date": "2022-07-07T14:19:49+00:00", "revision_history": [ { "date": "2022-07-07T14:19:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-07T14:19:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:12:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Fuse 7.11", "product": { "name": "Red Hat Fuse 7.11", "product_id": "Red Hat Fuse 7.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_fuse:7" } } } ], "category": "product_family", "name": "Red Hat JBoss Fuse" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-7020", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-10-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1893125" } ], "notes": [ { "category": "description", "text": "Elasticsearch versions before 6.8.13 and 7.9.2 contain a document disclosure flaw when Document or Field Level Security is used. Search queries do not properly preserve security permissions when executing certain complex queries. This could result in the search disclosing the existence of documents the attacker should not be able to view. This could result in an attacker gaining additional insight into potentially sensitive indices.", "title": "Vulnerability description" }, { "category": "summary", "text": "elasticsearch: not properly preserving security permissions when executing complex queries may lead to information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7020" }, { "category": "external", "summary": "RHBZ#1893125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7020", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7020" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7020", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7020" }, { "category": "external", "summary": "https://discuss.elastic.co/t/elastic-stack-7-9-3-and-6-8-13-security-update/253033", "url": "https://discuss.elastic.co/t/elastic-stack-7-9-3-and-6-8-13-security-update/253033" }, { "category": "external", "summary": "https://www.elastic.co/community/security/", "url": "https://www.elastic.co/community/security/" } ], "release_date": "2020-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "elasticsearch: not properly preserving security permissions when executing complex queries may lead to information disclosure" }, { "cve": "CVE-2020-9484", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1838332" } ], "notes": [ { "category": "description", "text": "A deserialization flaw was discovered in Apache Tomcat\u0027s use of a FileStore. Under specific circumstances, an attacker can use a specially crafted request to trigger Remote Code Execution through deserialization of the file under their control. The highest threat from the vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: deserialization flaw in session persistence storage leading to RCE", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Enterprise Linux 8, Red Hat Certificate System 10 and Identity Management are using the pki-servlet-engine component, which embeds a vulnerable version of Tomcat. However, in these specific contexts, the prerequisites to the vulnerability are not met. The PersistentManager is not set, and a SecurityManager is used. The use of pki-servlet-engine outside of these contexts is not supported. As a result, the vulnerability can not be triggered in supported configurations of these products. A future update may update Tomcat in pki-servlet-engine.\n\nRed Hat Satellite do not ship Tomcat and rather use its configuration. The product is not affected because configuration does not make use of PersistanceManager or FileStore. Tomcat updates can be obtain from Red Hat Enterprise Linux (RHEL) RHSA.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9484" }, { "category": "external", "summary": "RHBZ#1838332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1838332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9484", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9484" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202005.mbox/%3Ce3a0a517-bf82-ba62-0af6-24b83ea0e4e2%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202005.mbox/%3Ce3a0a517-bf82-ba62-0af6-24b83ea0e4e2%40apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M5", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M5" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.104", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.104" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.55", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.35", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.35" } ], "release_date": "2020-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" }, { "category": "workaround", "details": "Users may configure the PersistenceManager with an appropriate value for sessionAttributeValueClassNameFilter to ensure that only application provided attributes are serialized and deserialized. For more details about the configuration, refer to the Apache Tomcat 9 Configuration Reference https://tomcat.apache.org/tomcat-9.0-doc/config/manager.html.", "product_ids": [ "Red Hat Fuse 7.11" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: deserialization flaw in session persistence storage leading to RCE" }, { "cve": "CVE-2020-15250", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1887810" } ], "notes": [ { "category": "description", "text": "In JUnit4 from version 4.7 and before 4.13.1, the test rule TemporaryFolder contains a local information disclosure vulnerability. On Unix like systems, the system\u0027s temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. This vulnerability impacts you if the JUnit tests write sensitive information, like API keys or passwords, into the temporary folder, and the JUnit tests execute in an environment where the OS has other untrusted users. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. For Java 1.7 and higher users: this vulnerability is fixed in 4.13.1. For Java 1.6 and lower users: no patch is available, you must use the workaround below. If you are unable to patch, or are stuck running on Java 1.6, specifying the `java.io.tmpdir` system environment variable to a directory that is exclusively owned by the executing user will fix this vulnerability. For more information, including an example of vulnerable code, see the referenced GitHub Security Advisory.", "title": "Vulnerability description" }, { "category": "summary", "text": "junit4: TemporaryFolder is shared between all users across system which could result in information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15250" }, { "category": "external", "summary": "RHBZ#1887810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887810" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15250", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15250" }, { "category": "external", "summary": "https://github.com/junit-team/junit4/security/advisories/GHSA-269g-pwp5-87pp", "url": "https://github.com/junit-team/junit4/security/advisories/GHSA-269g-pwp5-87pp" } ], "release_date": "2020-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "junit4: TemporaryFolder is shared between all users across system which could result in information disclosure" }, { "cve": "CVE-2020-25689", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2020-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1893070" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in WildFly in all versions up to 21.0.0.Final, where the host-controller tries to reconnect in a loop, generating new connections that are not properly closed while unable to connect to the domain controller. This flaw allows an attacker to cause an Out of memory (OOM) issue, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: memory leak in WildFly host-controller in domain mode while not able to reconnect to domain-controller", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25689" }, { "category": "external", "summary": "RHBZ#1893070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893070" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25689", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25689" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25689", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25689" } ], "release_date": "2020-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly-core: memory leak in WildFly host-controller in domain mode while not able to reconnect to domain-controller" }, { "cve": "CVE-2020-29582", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930291" } ], "notes": [ { "category": "description", "text": "In JetBrains Kotlin before 1.4.21, a vulnerable Java API was used for temporary file and folder creation. An attacker was able to read data from such files and list directories due to insecure permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat CodeReady Studio 12 is not affected by this vulnerability because It ships kotlin-stdlib. The vulnerable component is not in kotlin-stdlib.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29582" }, { "category": "external", "summary": "RHBZ#1930291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29582", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29582" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29582", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29582" }, { "category": "external", "summary": "https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/", "url": "https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/" } ], "release_date": "2021-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure" }, { "cve": "CVE-2020-36518", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064698" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jackson Databind package. This cause of the issue is due to a Java StackOverflow exception and a denial of service via a significant depth of nested objects.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: denial of service via a large depth of nested objects", "title": "Vulnerability summary" }, { "category": "other", "text": "CodeReady Studio is no longer supported and therefore this flaw will not be addressed in CodeReady Studio.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36518" }, { "category": "external", "summary": "RHBZ#2064698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36518", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-57j2-w4cx-62h2", "url": "https://github.com/advisories/GHSA-57j2-w4cx-62h2" } ], "release_date": "2020-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: denial of service via a large depth of nested objects" }, { "cve": "CVE-2021-2471", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2020583" } ], "notes": [ { "category": "description", "text": "MySQL Connector/J has no security check when external general entities are included in XML sources, consequently, there exists an XML External Entity(XXE) vulnerability. A successful attack can access critical data and gain full control/access to all MySQL Connectors\u0027 accessible data without any authorization.", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql-connector-java: unauthorized access to critical", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Presto component is part of the OCP Metering stack and it ships the vulnerable version of the MySQL Connector/J package. Since the release of OCP 4.6, the Metering product has been deprecated and is removed from OCP starting from 4.9 version [1], hence the affected component is marked as wontfix.\n\n[1] https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html#ocp-4-9-deprecated-removed-features", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-2471" }, { "category": "external", "summary": "RHBZ#2020583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020583" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-2471", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2471" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-2471", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2471" }, { "category": "external", "summary": "https://www.oracle.com/security-alerts/cpuoct2021.html", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" } ], "release_date": "2021-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql-connector-java: unauthorized access to critical" }, { "cve": "CVE-2021-3629", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1977362" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A potential security issue in flow control handling by the browser over http/2 may potentially cause overhead or a denial of service in the server. The highest threat from this vulnerability is availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: potential security issue in flow control over HTTP/2 may lead to DOS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3629" }, { "category": "external", "summary": "RHBZ#1977362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3629", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3629" } ], "release_date": "2021-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: potential security issue in flow control over HTTP/2 may lead to DOS" }, { "cve": "CVE-2021-3642", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2021-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981407" } ], "notes": [ { "category": "description", "text": "A flaw was found in Wildfly Elytron where ScramServer may be susceptible to Timing Attack if enabled. The highest threat of this vulnerability is confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-elytron: possible timing attack in ScramServer", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3642" }, { "category": "external", "summary": "RHBZ#1981407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981407" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3642", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3642" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3642", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3642" } ], "release_date": "2021-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly-elytron: possible timing attack in ScramServer" }, { "acknowledgments": [ { "names": [ "Darran Lofthouse" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3644", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1976052" } ], "notes": [ { "category": "description", "text": "A flaw was found in wildfly-core in all versions. If a vault expression is in the form of a single attribute that contains multiple expressions, a user who was granted access to the management interface can potentially access a vault expression they should not be able to access and possibly retrieve the item which was stored in the vault. The highest threat from this vulnerability is data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Invalid Sensitivity Classification of Vault Expression", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat CodeReady Studio 12 is not affected by this flaw as it does not ship the vulnerable component of wildfly.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3644" }, { "category": "external", "summary": "RHBZ#1976052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3644", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3644" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3644", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3644" } ], "release_date": "2021-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly-core: Invalid Sensitivity Classification of Vault Expression" }, { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "cve": "CVE-2021-3859", "cwe": { "id": "CWE-214", "name": "Invocation of Process Using Visible Sensitive Information" }, "discovery_date": "2021-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2010378" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow that tripped the client-side invocation timeout with certain calls made over HTTP2. This flaw allows an attacker to carry out denial of service attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: client side invocation timeout raised when calling over HTTP2", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3859" }, { "category": "external", "summary": "RHBZ#2010378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010378" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3859", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3859" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3859", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3859" } ], "release_date": "2022-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: client side invocation timeout raised when calling over HTTP2" }, { "acknowledgments": [ { "names": [ "Jordy Versmissen" ] } ], "cve": "CVE-2021-4178", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034388" } ], "notes": [ { "category": "description", "text": "A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above. Due to an improperly configured YAML parsing, this will allow a local and privileged attacker to supply malicious YAML.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes-client: Insecure deserialization in unmarshalYaml method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat CodeReady Studio 12 is not affected by this flaw because it does not ship a vulnerable version of kubernetes-client; the version that it ships does not use SnakeYAML.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4178" }, { "category": "external", "summary": "RHBZ#2034388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4178", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4178" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4178", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4178" } ], "release_date": "2022-01-05T15:05:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes-client: Insecure deserialization in unmarshalYaml method" }, { "cve": "CVE-2021-22060", "discovery_date": "2022-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055480" } ], "notes": [ { "category": "description", "text": "In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: Additional Log Injection in Spring Framework (follow-up to CVE-2021-22096)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22060" }, { "category": "external", "summary": "RHBZ#2055480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22060" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22060", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22060" } ], "release_date": "2022-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "springframework: Additional Log Injection in Spring Framework (follow-up to CVE-2021-22096)" }, { "cve": "CVE-2021-22096", "discovery_date": "2021-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034584" } ], "notes": [ { "category": "description", "text": "In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: malicious input leads to insertion of additional log entries", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22096" }, { "category": "external", "summary": "RHBZ#2034584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034584" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22096", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22096" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22096", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22096" } ], "release_date": "2021-10-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "springframework: malicious input leads to insertion of additional log entries" }, { "cve": "CVE-2021-22119", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1977064" } ], "notes": [ { "category": "description", "text": "Spring Security versions 5.5.x prior to 5.5.1, 5.4.x prior to 5.4.7, 5.3.x prior to 5.3.10 and 5.2.x prior to 5.2.11 are susceptible to a Denial-of-Service (DoS) attack via the initiation of the Authorization Request in an OAuth 2.0 Client Web and WebFlux application. A malicious user or attacker can send multiple requests initiating the Authorization Request for the Authorization Code Grant, which has the potential of exhausting system resources using a single session or multiple sessions.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security: Denial-of-Service (DoS) attack via initiation of Authorization Request", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22119" }, { "category": "external", "summary": "RHBZ#1977064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977064" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22119", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22119" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22119", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22119" } ], "release_date": "2021-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "spring-security: Denial-of-Service (DoS) attack via initiation of Authorization Request" }, { "cve": "CVE-2021-22569", "cwe": { "id": "CWE-696", "name": "Incorrect Behavior Order" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2039903" } ], "notes": [ { "category": "description", "text": "A flaw was found in protobuf-java. Google Protocol Buffer (protobuf-java) allows the interleaving of com.google.protobuf.UnknownFieldSet fields. By persuading a victim to open specially-crafted content, a remote attacker could cause a timeout in the ProtobufFuzzer function, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "protobuf-java: potential DoS in the parsing procedure for binary data", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22569" }, { "category": "external", "summary": "RHBZ#2039903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22569", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22569" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22569", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22569" }, { "category": "external", "summary": "https://github.com/protocolbuffers/protobuf/commit/b3093dce58bc9d3042f085666d83c8ef1f51fe7b", "url": "https://github.com/protocolbuffers/protobuf/commit/b3093dce58bc9d3042f085666d83c8ef1f51fe7b" }, { "category": "external", "summary": "https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-wrvw-hg22-4m67", "url": "https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-wrvw-hg22-4m67" } ], "release_date": "2022-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "protobuf-java: potential DoS in the parsing procedure for binary data" }, { "cve": "CVE-2021-22573", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2022-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2081879" } ], "notes": [ { "category": "description", "text": "A flaw was found in Google OAuth Java client\u0027s IDToken verifier, where it does not verify if the token is properly signed. This issue could allow an attacker to provide a compromised token with a custom payload that will pass the validation on the client side, allowing access to information outside of their prescribed permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "google-oauth-client: Token signature not verified", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22573" }, { "category": "external", "summary": "RHBZ#2081879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22573", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22573" }, { "category": "external", "summary": "https://github.com/googleapis/google-oauth-java-client/pull/872", "url": "https://github.com/googleapis/google-oauth-java-client/pull/872" } ], "release_date": "2022-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "google-oauth-client: Token signature not verified" }, { "cve": "CVE-2021-24122", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917209" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. When serving resources from a network location using the NTFS file system, it was possible to bypass security constraints and view the source code for JSPs in some configurations. The root cause was the unexpected behavior of the JRE API File.getCanonicalPath(), which was caused by the inconsistent behavior of the Windows API (FindFirstFileW) in some circumstances. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Information disclosure when using NTFS file system", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat OpenStack Platform\u0027s OpenDaylight, tomcat is disabled by default. Further, ODL deployments are not supported on untrusted administrator networks; even if tomcat is enabled, if random users can access it, this would be in an unsupported configuration. For this reason, the RHOSP impact has been reduced and no update will be provided at this time for the ODL tomcat package.\n\nThis flaw does not affect tomcat or pki-servlet-engine as shipped with Red Hat Enterprise Linux 6, 7, or 8 because the functionality involving FindFirstFileW() is specific to the Windows native code. Additionally, RHEL is not shipped with NTFS support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-24122" }, { "category": "external", "summary": "RHBZ#1917209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-24122", "url": "https://www.cve.org/CVERecord?id=CVE-2021-24122" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-24122", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-24122" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202101.mbox/%3Cf3765f21-969d-7f21-e34a-efc106175373%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202101.mbox/%3Cf3765f21-969d-7f21-e34a-efc106175373%40apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.107", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.107" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.60", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.60" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.40", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.40" } ], "release_date": "2021-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Information disclosure when using NTFS file system" }, { "cve": "CVE-2021-25122", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1934032" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. When responding to new h2c connection requests, Apache Tomcat could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A\u0027s request. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Request mix-up with h2c", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8\u0027s Identity Management and Certificate System are using a vulnerable version of Tomcat that is bundled into the `pki-servlet-engine` component. However, HTTP/2 is not enabled in such a configuration, and it is not possible to trigger the flaw in a supported setup. A future update may fix the code. Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 are not affected by this flaw because HTTP/2 is not supported in the shipped version of tomcat in those packages.\n\nRed Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-25122" }, { "category": "external", "summary": "RHBZ#1934032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-25122", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25122" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-25122", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25122" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202103.mbox/%3Cb7626398-5e6d-1639-4e9e-e41b34af84de%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202103.mbox/%3Cb7626398-5e6d-1639-4e9e-e41b34af84de%40apache.org%3E" }, { "category": "external", "summary": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.2", "url": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.2" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.63", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.63" }, { "category": "external", "summary": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.43", "url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.43" } ], "release_date": "2021-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Request mix-up with h2c" }, { "cve": "CVE-2021-25329", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1934061" } ], "notes": [ { "category": "description", "text": "The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence)", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Enterprise Linux 8, Red Hat Certificate System 10 and Identity Management are using the `pki-servlet-engine` component, which embeds a vulnerable version of Tomcat. However, in these specific contexts, the prerequisites to the vulnerability are not met. The PersistentManager is not set, and a SecurityManager is used. The use of `pki-servlet-engine` outside of these contexts is not supported. As a result, the vulnerability can not be triggered in supported configurations of these products.\n\nRed Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-25329" }, { "category": "external", "summary": "RHBZ#1934061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-25329", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25329" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-25329", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25329" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202103.mbox/%3C811bba77-e74e-9f9b-62ca-5253a09ba84f%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202103.mbox/%3C811bba77-e74e-9f9b-62ca-5253a09ba84f%40apache.org%3E" }, { "category": "external", "summary": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.2", "url": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.2" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.108", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.108" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.63", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.63" }, { "category": "external", "summary": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.43", "url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.43" } ], "release_date": "2021-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" }, { "category": "workaround", "details": "Users may configure the PersistenceManager with an appropriate value for sessionAttributeValueClassNameFilter to ensure that only application provided attributes are serialized and deserialized. For more details about the configuration, refer to the Apache Tomcat 9 Configuration Reference https://tomcat.apache.org/tomcat-9.0-doc/config/manager.html.", "product_ids": [ "Red Hat Fuse 7.11" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence)" }, { "cve": "CVE-2021-29505", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966735" } ], "notes": [ { "category": "description", "text": "A flaw was found in XStream. By manipulating the processed input stream, a remote attacker may be able to obtain sufficient rights to execute commands. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: remote command execution attack by manipulating the processed input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\nCodeReady Studio 12 ships a version of xstream that is affected by this flaw as a transitive dependency for the Wise framework plugin. However, the vulnerable code is not called, so this flaw has been marked as Low severity for CodeReady Studio 12.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29505" }, { "category": "external", "summary": "RHBZ#1966735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29505", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29505" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29505", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29505" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-7chv-rrw6-w6fc", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-7chv-rrw6-w6fc" }, { "category": "external", "summary": "https://x-stream.github.io/CVE-2021-29505.html", "url": "https://x-stream.github.io/CVE-2021-29505.html" } ], "release_date": "2021-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" }, { "category": "workaround", "details": "Depending on the version of XStream used there are various usage patterns that mitigate this flaw, though we would strongly recommend using the allow list approach if at all possible as there are likely more class combinations the deny list approach may not address.\n\nAllow list approach\n```java\nXStream xstream = new XStream();\nXStream.setupDefaultSecurity(xstream);\nxstream.allowTypesByWildcard(new String[] {\"com.misc.classname\"})\n```\nDeny list for XStream 1.4.16 (this should also address some previous flaws found in 1.4.7 - \u003e 1.4.15) \n```java\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\.Lazy(?:Search)?Enumeration.*\", \"(?:java|sun)\\\\.rmi\\\\..*\" });\n```\n\nDeny list for XStream 1.4.15\n```java\nxstream.denyTypes(new String[]{ \"sun.awt.datatransfer.DataTransferer$IndexOrderComparator\", \"sun.swing.SwingLazyValue\", \"com.sun.corba.se.impl.activation.ServerTableEntry\", \"com.sun.tools.javac.processing.JavacProcessingEnvironment$NameProcessIterator\" });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\$ServiceNameIterator\", \"javafx\\\\.collections\\\\.ObservableList\\\\$.*\", \".*\\\\.bcel\\\\..*\\\\.util\\\\.ClassLoader\" });\nxstream.denyTypeHierarchy(java.io.InputStream.class );\nxstream.denyTypeHierarchy(java.nio.channels.Channel.class );\nxstream.denyTypeHierarchy(javax.activation.DataSource.class );\nxstream.denyTypeHierarchy(javax.sql.rowset.BaseRowSet.class );\n```\n\nDeny list for XStream 1.4.13\n```java\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class });\n```\n\nDeny list for XStream 1.4.7 -\u003e 1.4.12\n```java\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class, java.beans.EventHandler.class, java.lang.ProcessBuilder.class, java.lang.Void.class, void.class });\n```\n\nDeny list for versions prior to XStream 1.4.7\n```java\nxstream.registerConverter(new Converter() {\n public boolean canConvert(Class type) {\n return type != null \u0026\u0026 (type == java.beans.EventHandler.class || type == java.lang.ProcessBuilder.class || type == java.lang.Void.class || void.class || type.getName().equals(\"javax.imageio.ImageIO$ContainsFilter\") || Proxy.isProxy(type));\n }\n\n public Object unmarshal(HierarchicalStreamReader reader, UnmarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n\n public void marshal(Object source, HierarchicalStreamWriter writer, MarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n}, XStream.PRIORITY_LOW);\n```", "product_ids": [ "Red Hat Fuse 7.11" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: remote command execution attack by manipulating the processed input stream" }, { "cve": "CVE-2021-30640", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981544" } ], "notes": [ { "category": "description", "text": "A vulnerability in the JNDI Realm of Apache Tomcat allows an attacker to authenticate using variations of a valid user name and/or to bypass some of the protection provided by the LockOut Realm. This issue affects Apache Tomcat 10.0.0-M1 to 10.0.5; 9.0.0.M1 to 9.0.45; 8.5.0 to 8.5.65.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: JNDI realm authentication weakness", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30640" }, { "category": "external", "summary": "RHBZ#1981544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981544" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30640", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30640" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30640", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30640" } ], "release_date": "2021-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: JNDI realm authentication weakness" }, { "cve": "CVE-2021-33037", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981533" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer encoding header if the client declared it would only accept an HTTP/1.0 response; - Tomcat honoured the identify encoding; and - Tomcat did not ensure that, if present, the chunked encoding was the final encoding.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP request smuggling when used with a reverse proxy", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33037" }, { "category": "external", "summary": "RHBZ#1981533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981533" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33037", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33037" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33037", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33037" } ], "release_date": "2021-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: HTTP request smuggling when used with a reverse proxy" }, { "cve": "CVE-2021-33813", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1973413" } ], "notes": [ { "category": "description", "text": "An XXE issue in SAXBuilder in JDOM through 2.0.6 allows attackers to cause a denial of service via a crafted HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "jdom: XXE allows attackers to cause a DoS via a crafted HTTP request", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the hive and hadoop components that comprise the OCP metering stack, ship the vulnerable version of jdom.\nSince the release of OCP 4.6, the metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\nThis flaw is out of support scope for Red Hat Enterprise Linux 6 and 7. Please see the following page for more information on Red Hat Enterprise Linux support scopes: https://access.redhat.com/support/policy/updates/errata/ .\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33813" }, { "category": "external", "summary": "RHBZ#1973413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973413" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33813", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33813" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33813", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33813" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jdom: XXE allows attackers to cause a DoS via a crafted HTTP request" }, { "cve": "CVE-2021-35515", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981895" } ], "notes": [ { "category": "description", "text": "A flaw was found in apache-commons-compress. When reading a specially crafted 7Z archive, the construction of the list of codecs that decompress an entry can result in an infinite loop. This flaw allows the mounting of a denial of service attack against services that use Compress\u0027 SevenZ package. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-compress: infinite loop when reading a specially crafted 7Z archive", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35515" }, { "category": "external", "summary": "RHBZ#1981895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981895" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35515", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35515" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2021/07/13/1", "url": "http://www.openwall.com/lists/oss-security/2021/07/13/1" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-compress/security-reports.html", "url": "https://commons.apache.org/proper/commons-compress/security-reports.html" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/r19ebfd71770ec0617a9ea180e321ef927b3fefb4c81ec5d1902d20ab%40%3Cuser.commons.apache.org%3E", "url": "https://lists.apache.org/thread.html/r19ebfd71770ec0617a9ea180e321ef927b3fefb4c81ec5d1902d20ab%40%3Cuser.commons.apache.org%3E" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-commons-compress: infinite loop when reading a specially crafted 7Z archive" }, { "cve": "CVE-2021-35516", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981900" } ], "notes": [ { "category": "description", "text": "A flaw was found in apache-commons-compress. When reading a specially crafted 7Z archive, Compress can allocate large amounts of memory that leads to an out-of-memory error for very small inputs. This flaw allows the mounting of a denial of service attack against services that use Compress\u0027 SevenZ package. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-compress: excessive memory allocation when reading a specially crafted 7Z archive", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35516" }, { "category": "external", "summary": "RHBZ#1981900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981900" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35516", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35516" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2021/07/13/2", "url": "http://www.openwall.com/lists/oss-security/2021/07/13/2" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-compress/security-reports.html", "url": "https://commons.apache.org/proper/commons-compress/security-reports.html" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/rf68442d67eb166f4b6cf0bbbe6c7f99098c12954f37332073c9822ca%40%3Cuser.commons.apache.org%3E", "url": "https://lists.apache.org/thread.html/rf68442d67eb166f4b6cf0bbbe6c7f99098c12954f37332073c9822ca%40%3Cuser.commons.apache.org%3E" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-commons-compress: excessive memory allocation when reading a specially crafted 7Z archive" }, { "cve": "CVE-2021-35517", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981903" } ], "notes": [ { "category": "description", "text": "A flaw was found in apache-commons-compress. When reading a specially crafted TAR archive, Compress can allocate large amounts of memory that leads to an out-of-memory error for small inputs. This flaw allows the mounting of a denial of service attack against services that use Compress\u0027 TAR package. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-compress: excessive memory allocation when reading a specially crafted TAR archive", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35517" }, { "category": "external", "summary": "RHBZ#1981903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35517", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35517" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2021/07/13/3", "url": "http://www.openwall.com/lists/oss-security/2021/07/13/3" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-compress/security-reports.html", "url": "https://commons.apache.org/proper/commons-compress/security-reports.html" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/r605d906b710b95f1bbe0036a53ac6968f667f2c249b6fbabada9a940%40%3Cuser.commons.apache.org%3E", "url": "https://lists.apache.org/thread.html/r605d906b710b95f1bbe0036a53ac6968f667f2c249b6fbabada9a940%40%3Cuser.commons.apache.org%3E" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-commons-compress: excessive memory allocation when reading a specially crafted TAR archive" }, { "cve": "CVE-2021-36090", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981909" } ], "notes": [ { "category": "description", "text": "A flaw was found in apache-commons-compress. When reading a specially crafted ZIP archive, Compress can allocate large amounts of memory that leads to an out-of-memory error for small inputs. This flaw allows the mounting of a denial of service attack against services that use Compress\u0027 zip package. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-compress: excessive memory allocation when reading a specially crafted ZIP archive", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36090" }, { "category": "external", "summary": "RHBZ#1981909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36090", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36090" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2021/07/13/4", "url": "http://www.openwall.com/lists/oss-security/2021/07/13/4" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-compress/security-reports.html", "url": "https://commons.apache.org/proper/commons-compress/security-reports.html" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/rc4134026d7d7b053d4f9f2205531122732405012c8804fd850a9b26f%40%3Cuser.commons.apache.org%3E", "url": "https://lists.apache.org/thread.html/rc4134026d7d7b053d4f9f2205531122732405012c8804fd850a9b26f%40%3Cuser.commons.apache.org%3E" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-commons-compress: excessive memory allocation when reading a specially crafted ZIP archive" }, { "cve": "CVE-2021-38153", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2021-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2009041" } ], "notes": [ { "category": "description", "text": "Some components in Apache Kafka use `Arrays.equals` to validate a password or key, which is vulnerable to timing attacks that make brute force attacks for such credentials more likely to be successful. Users should upgrade to 2.8.1 or higher, or 3.0.0 or higher where this vulnerability has been fixed. The affected versions include Apache Kafka 2.0.0, 2.0.1, 2.1.0, 2.1.1, 2.2.0, 2.2.1, 2.2.2, 2.3.0, 2.3.1, 2.4.0, 2.4.1, 2.5.0, 2.5.1, 2.6.0, 2.6.1, 2.6.2, 2.7.0, 2.7.1, and 2.8.0.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kafka: Timing Attack Vulnerability for Apache Kafka Connect and Clients", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38153" }, { "category": "external", "summary": "RHBZ#2009041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009041" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38153", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38153" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38153", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38153" } ], "release_date": "2021-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kafka: Timing Attack Vulnerability for Apache Kafka Connect and Clients" }, { "cve": "CVE-2021-40690", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011190" } ], "notes": [ { "category": "description", "text": "All versions of Apache Santuario - XML Security for Java prior to 2.2.3 and 2.1.7 are vulnerable to an issue where the \"secureValidation\" property is not passed correctly when creating a KeyInfo from a KeyInfoReference element. This allows an attacker to abuse an XPath Transform to extract any local .xml files in a RetrievalMethod element.", "title": "Vulnerability description" }, { "category": "summary", "text": "xml-security: XPath Transform abuse allows for information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "Since OpenShift Container Platform (OCP) 4.7, the logging-elasticsearch6-container is shipping as a part of the OpenShift Logging product (openshift-logging/elasticsearch6-rhel8). The elasticsearch component delivered in OCP 4.6 is marked as `Out of support scope` because these versions are already under Maintenance Phase of the support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-40690" }, { "category": "external", "summary": "RHBZ#2011190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40690", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40690" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40690", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40690" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/r8848751b6a5dd78cc9e99d627e74fecfaffdfa1bb615dce827aad633%40%3Cdev.santuario.apache.org%3E", "url": "https://lists.apache.org/thread.html/r8848751b6a5dd78cc9e99d627e74fecfaffdfa1bb615dce827aad633%40%3Cdev.santuario.apache.org%3E" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xml-security: XPath Transform abuse allows for information disclosure" }, { "cve": "CVE-2021-41079", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2004820" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. When Tomcat was configured to use NIO+OpenSSL or NIO2+OpenSSL for TLS, a specially crafted packet can trigger an infinite loop, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Infinite loop while reading an unexpected TLS packet when using OpenSSL JSSE engine", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Certificate System versions 9 and older, the version of Tomcat used is not affected by this flaw.\nIn Red Hat Certificate System 10, Tomcat is affected by this flaw. However, Tomcat is configured so that it does not use OpenSSLEngine, but the Dogtag JSS SSL implementation. As a result, the flaw can not be reached.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41079" }, { "category": "external", "summary": "RHBZ#2004820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004820" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41079", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41079" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/rccdef0349fdf4fb73a4e4403095446d7fe6264e0a58e2df5c6799434%40%3Cannounce.tomcat.apache.org%3E", "url": "https://lists.apache.org/thread.html/rccdef0349fdf4fb73a4e4403095446d7fe6264e0a58e2df5c6799434%40%3Cannounce.tomcat.apache.org%3E" }, { "category": "external", "summary": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.4", "url": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.4" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.64", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.64" }, { "category": "external", "summary": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.44", "url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.44" } ], "release_date": "2021-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Infinite loop while reading an unexpected TLS packet when using OpenSSL JSSE engine" }, { "cve": "CVE-2021-41766", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2046282" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Karaf. This issue allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX).", "title": "Vulnerability description" }, { "category": "summary", "text": "karaf: insecure java deserialization", "title": "Vulnerability summary" }, { "category": "other", "text": "The default JMX implementation is hardened against unauthenticated deserialization attacks. The implementation used by Apache Karaf is not protected against this kind of attack. The impact of Java deserialization vulnerabilities strongly depends on the classes available within the target\u0027s classpath. Generally speaking, deserialization of untrusted data does represent a high-security risk and should be prevented. In this case, it\u0027s limited to classes system scoped classes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41766" }, { "category": "external", "summary": "RHBZ#2046282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046282" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41766", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41766" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41766", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41766" } ], "release_date": "2022-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "karaf: insecure java deserialization" }, { "cve": "CVE-2021-42340", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2021-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014356" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in Apache Tomcat, where an HTTP upgrade connection does not release for WebSocket connections once the WebSocket connection is closed. If a sufficient number of such requests are made, an OutOfMemoryError occurs, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Within Red Hat OpenStack Platform, Tomcat is provided as a component of OpenDaylight. This flaw will not receive a fix as OpenDaylight was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.\n\nRed Hat Satellite does not include the affected Apache Tomcat, however, Tomcat is shipped with Red Hat Enterprise Linux and consumed by the Candlepin component of Satellite. Red Hat Satellite users are therefore advised to check the impact state of Red Hat Enterprise Linux, since any necessary fixes will be distributed through the platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-42340" }, { "category": "external", "summary": "RHBZ#2014356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014356" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42340", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42340" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.12", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.12" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.0-M6", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.0-M6" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.72", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.72" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.54", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.54" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/r83a35be60f06aca2065f188ee542b9099695d57ced2e70e0885f905c%40%3Cannounce.tomcat.apache.org%3E", "url": "https://lists.apache.org/thread.html/r83a35be60f06aca2065f188ee542b9099695d57ced2e70e0885f905c%40%3Cannounce.tomcat.apache.org%3E" } ], "release_date": "2021-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS" }, { "cve": "CVE-2021-42550", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-12-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2033560" } ], "notes": [ { "category": "description", "text": "A flaw was found in the logback package. When using a specially-crafted configuration, this issue could allow a remote authenticated attacker to execute arbitrary code loaded from LDAP servers.", "title": "Vulnerability description" }, { "category": "summary", "text": "logback: remote code execution through JNDI call from within its configuration file", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite shipped affected versions, however, it is not vulnerable because the product doesn\u0027t meet the conditions needed to perform the attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-42550" }, { "category": "external", "summary": "RHBZ#2033560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42550", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42550" }, { "category": "external", "summary": "http://logback.qos.ch/news.html", "url": "http://logback.qos.ch/news.html" }, { "category": "external", "summary": "https://cve.report/CVE-2021-42550", "url": "https://cve.report/CVE-2021-42550" }, { "category": "external", "summary": "https://jira.qos.ch/browse/LOGBACK-1591", "url": "https://jira.qos.ch/browse/LOGBACK-1591" } ], "release_date": "2021-12-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "logback: remote code execution through JNDI call from within its configuration file" }, { "cve": "CVE-2021-43797", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031958" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, specifically in the netty-codec-http package. This flaw allows unauthorized control characters at the beginning and end of a request, does not follow the specification, and can cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: control chars in header names may lead to HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of netty-codec-http package.\nSince the release of OCP 4.6, the Metering product has been deprecated, hence the affected components are marked as wontfix.\nThe openshift4/ose-logging-elasticsearch6 container is marked as Out of support scope because since the release of OCP 4.7 the logging functionality is delivered as an OpenShift Logging product and OCP 4.6 is already in the Maintenance Support phase.\nA fix was introduced in netty-codec-http version 4.1.72.Final.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43797" }, { "category": "external", "summary": "RHBZ#2031958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43797", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43797" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-wx5j-54mm-rqqq", "url": "https://github.com/netty/netty/security/advisories/GHSA-wx5j-54mm-rqqq" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: control chars in header names may lead to HTTP request smuggling" }, { "cve": "CVE-2021-43859", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2049783" } ], "notes": [ { "category": "description", "text": "XStream is an open source java library to serialize objects to XML and back again. Versions prior to 1.4.19 may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. XStream 1.4.19 monitors and accumulates the time it takes to add elements to collections and throws an exception if a set threshold is exceeded. Users are advised to upgrade as soon as possible. Users unable to upgrade may set the NO_REFERENCE mode to prevent recursion. See GHSA-rmr5-cpv2-vgjf for further details on a workaround if an upgrade is not possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Injecting highly recursive collections or maps can cause a DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Moderate security impact and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43859" }, { "category": "external", "summary": "RHBZ#2049783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049783" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43859", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43859" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43859", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43859" } ], "release_date": "2022-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xstream: Injecting highly recursive collections or maps can cause a DoS" }, { "cve": "CVE-2022-0084", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064226" } ], "notes": [ { "category": "description", "text": "A flaw was found in XNIO, specifically in the notifyReadClosed method. The issue revealed this method was logging a message to another expected end. This flaw allows an attacker to send flawed requests to a server, possibly causing log contention-related performance concerns or an unwanted disk fill-up.", "title": "Vulnerability description" }, { "category": "summary", "text": "xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr", "title": "Vulnerability summary" }, { "category": "other", "text": "Although the CVSS stands for 7.5 score, the impact remains Moderate as it demands previous knowledge of the environment to trigger the Denial of Service (DoS)", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0084" }, { "category": "external", "summary": "RHBZ#2064226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0084", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0084" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0084", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0084" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr" }, { "cve": "CVE-2022-1259", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2072339" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A potential security issue in flow control handling by the browser over HTTP/2 may cause overhead or a denial of service in the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: potential security issue in flow control over HTTP/2 may lead to DOS(incomplete fix for CVE-2021-3629)", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw occurs because of an incomplete fix for CVE-2021-3629.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1259" }, { "category": "external", "summary": "RHBZ#2072339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1259", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1259" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1259", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1259" } ], "release_date": "2022-04-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: potential security issue in flow control over HTTP/2 may lead to DOS(incomplete fix for CVE-2021-3629)" }, { "cve": "CVE-2022-1319", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2073890" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. For an AJP 400 response, EAP 7 is improperly sending two response packets, and those packets have the reuse flag set even though JBoss EAP closes the connection. A failure occurs when the connection is reused after a 400 by CPING since it reads in the second SEND_HEADERS response packet instead of a CPONG.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Double AJP response for 400 from EAP 7 results in CPING failures", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1319" }, { "category": "external", "summary": "RHBZ#2073890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073890" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1319", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1319" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1319", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1319" } ], "release_date": "2022-04-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: Double AJP response for 400 from EAP 7 results in CPING failures" }, { "cve": "CVE-2022-21363", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2047343" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21363" }, { "category": "external", "summary": "RHBZ#2047343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21363", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21363" }, { "category": "external", "summary": "https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL", "url": "https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors" }, { "cve": "CVE-2022-21724", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2022-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050863" } ], "notes": [ { "category": "description", "text": "pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on class names provided via `authenticationPluginClassName`, `sslhostnameverifier`, `socketFactory`, `sslfactory`, `sslpasswordcallback` connection properties. However, the driver did not verify if the class implements the expected interface before instantiating the class. This can lead to code execution loaded via arbitrary classes. Users using plugins are advised to upgrade. There are no known workarounds for this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "jdbc-postgresql: Unchecked Class Instantiation when providing Plugin Classes", "title": "Vulnerability summary" }, { "category": "other", "text": "According to the patch upstream the scoring of this issue has been severely reduced and is no longer considered an RCE. Therefore, the flaw has been rated as having a security impact of Moderate, and is not currently planned to be addressed in future updates of Red Hat Enterprise Linux 6, 7 and 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21724" }, { "category": "external", "summary": "RHBZ#2050863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050863" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21724", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21724" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21724", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21724" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-v7wg-cpwc-24m4", "url": "https://github.com/advisories/GHSA-v7wg-cpwc-24m4" } ], "release_date": "2022-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jdbc-postgresql: Unchecked Class Instantiation when providing Plugin Classes" }, { "cve": "CVE-2022-22932", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2046279" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Karaf obr:* command, where a partial path traversal issue allows a break out of the expected folder. This entry is set by the user.", "title": "Vulnerability description" }, { "category": "summary", "text": "karaf: path traversal flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22932" }, { "category": "external", "summary": "RHBZ#2046279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046279" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22932", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22932" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22932", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22932" } ], "release_date": "2022-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "karaf: path traversal flaws" }, { "cve": "CVE-2022-22950", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-03-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2069414" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Spring Framework. This flaw allows an attacker to craft a special Spring Expression, causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-expression: Denial of service via specially crafted SpEL expression", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22950" }, { "category": "external", "summary": "RHBZ#2069414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069414" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22950", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22950" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22950", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22950" } ], "release_date": "2022-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "spring-expression: Denial of service via specially crafted SpEL expression" }, { "cve": "CVE-2022-22968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2022-04-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2075441" } ], "notes": [ { "category": "description", "text": "In Spring Framework versions 5.3.0 - 5.3.18, 5.2.0 - 5.2.20, and older unsupported versions, the patterns for disallowedFields on a DataBinder are case sensitive which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path.", "title": "Vulnerability description" }, { "category": "summary", "text": "Framework: Data Binding Rules Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22968" }, { "category": "external", "summary": "RHBZ#2075441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22968", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22968" }, { "category": "external", "summary": "https://tanzu.vmware.com/security/cve-2022-22968", "url": "https://tanzu.vmware.com/security/cve-2022-22968" } ], "release_date": "2022-04-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Framework: Data Binding Rules Vulnerability" }, { "cve": "CVE-2022-22970", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2087272" } ], "notes": [ { "category": "description", "text": "A flaw was found in Spring Framework. Applications that handle file uploads are vulnerable to a denial of service (DoS) attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: DoS via data binding to multipartFile or servlet part", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22970" }, { "category": "external", "summary": "RHBZ#2087272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22970", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22970" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22970", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22970" }, { "category": "external", "summary": "https://tanzu.vmware.com/security/cve-2022-22970", "url": "https://tanzu.vmware.com/security/cve-2022-22970" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "springframework: DoS via data binding to multipartFile or servlet part" }, { "cve": "CVE-2022-22971", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2087274" } ], "notes": [ { "category": "description", "text": "A flaw was found in Spring Framework Applications. Applications that use STOMP over the WebSocket endpoint are vulnerable to a denial of service attack caused by an authenticated user.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: DoS with STOMP over WebSocket", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22971" }, { "category": "external", "summary": "RHBZ#2087274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22971", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22971" }, { "category": "external", "summary": "https://tanzu.vmware.com/security/cve-2022-22971", "url": "https://tanzu.vmware.com/security/cve-2022-22971" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "springframework: DoS with STOMP over WebSocket" }, { "cve": "CVE-2022-22976", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-05-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2087214" } ], "notes": [ { "category": "description", "text": "A flaw was found in Spring Framework. The encoder does not perform any salt rounds when using the BCrypt class with the maximum work factor (31) due to an integer overflow error.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: BCrypt skips salt rounds for work factor of 31", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22976" }, { "category": "external", "summary": "RHBZ#2087214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087214" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22976", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22976" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22976", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22976" }, { "category": "external", "summary": "https://tanzu.vmware.com/security/cve-2022-22976", "url": "https://tanzu.vmware.com/security/cve-2022-22976" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "springframework: BCrypt skips salt rounds for work factor of 31" }, { "cve": "CVE-2022-22978", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2087606" } ], "notes": [ { "category": "description", "text": "A flaw was found in Spring Security. When using RegexRequestMatcher, an easy misconfiguration can bypass some servlet containers. Applications using RegexRequestMatcher with `.` in the regular expression are possibly vulnerable to an authorization bypass.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: Authorization Bypass in RegexRequestMatcher", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22978" }, { "category": "external", "summary": "RHBZ#2087606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22978", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22978" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22978", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22978" }, { "category": "external", "summary": "https://tanzu.vmware.com/security/cve-2022-22978", "url": "https://tanzu.vmware.com/security/cve-2022-22978" } ], "release_date": "2022-05-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "springframework: Authorization Bypass in RegexRequestMatcher" }, { "acknowledgments": [ { "names": [ "Trung Pham" ], "organization": "Viettel Cyber Security", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-23181", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2022-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2047417" } ], "notes": [ { "category": "description", "text": "The fix for bug CVE-2020-9484 introduced a time of check, time of use vulnerability into Apache Tomcat 10.1.0-M1 to 10.1.0-M8, 10.0.0-M5 to 10.0.14, 9.0.35 to 9.0.56 and 8.5.55 to 8.5.73 that allowed a local attacker to perform actions with the privileges of the user that the Tomcat process is using. This issue is only exploitable when Tomcat is configured to persist sessions using the FileStore.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: local privilege escalation vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Enterprise Linux 8, Red Hat Certificate System 10 and Identity Management are using the `pki-servlet-engine` component. This component embeds a version of Tomcat which is not affected by this flaw, as it does not include the fix for CVE-2020-9484. Additionally, in these specific contexts, the prerequisites to the vulnerability are not met. The PersistentManager is not set, and a SecurityManager is used. The use of `pki-servlet-engine` outside of these contexts is not supported.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23181" }, { "category": "external", "summary": "RHBZ#2047417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23181", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23181" }, { "category": "external", "summary": "https://lists.apache.org/thread/l8x62p3k19yfcb208jo4zrb83k5mfwg9", "url": "https://lists.apache.org/thread/l8x62p3k19yfcb208jo4zrb83k5mfwg9" } ], "release_date": "2022-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: local privilege escalation vulnerability" }, { "cve": "CVE-2022-23221", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044596" } ], "notes": [ { "category": "description", "text": "A flaw was found in the H2 Console. This flaw allows remote attackers to execute arbitrary code via a JDBC URL, concatenating with a substring that allows remote code execution by using a script.", "title": "Vulnerability description" }, { "category": "summary", "text": "h2: Loading of custom classes from remote servers through JNDI", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the openshift-enterprise-3.11/metrics-hawkular-metrics-container container image ships a vulnerable version of h2 as part of the underlying images, but as it uses standard configuration and Console is not enabled/started by default, therefore the impact by this vulnerability is LOW and will not be fixed as OCP 3.x has already reached End of Full Support.\n\n[1] https://access.redhat.com/support/policy/updates/openshift_noncurrent", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23221" }, { "category": "external", "summary": "RHBZ#2044596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23221", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23221" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-45hx-wfhj-473x", "url": "https://github.com/advisories/GHSA-45hx-wfhj-473x" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "h2: Loading of custom classes from remote servers through JNDI" }, { "cve": "CVE-2022-23596", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2049778" } ], "notes": [ { "category": "description", "text": "Junrar is an open source java RAR archive library. In affected versions A carefully crafted RAR archive can trigger an infinite loop while extracting said archive. The impact depends solely on how the application uses the library, and whether files can be provided by malignant users. The problem is patched in 7.4.1. There are no known workarounds and users are advised to upgrade as soon as possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "junrar: A carefully crafted RAR archive can trigger an infinite loop while extracting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23596" }, { "category": "external", "summary": "RHBZ#2049778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23596", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23596" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23596", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23596" } ], "release_date": "2022-01-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "junrar: A carefully crafted RAR archive can trigger an infinite loop while extracting" }, { "cve": "CVE-2022-23913", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-02-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2063601" } ], "notes": [ { "category": "description", "text": "In Apache ActiveMQ Artemis prior to 2.20.0 or 2.19.1, an attacker could partially disrupt availability (DoS) through uncontrolled resource consumption of memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "artemis-commons: Apache ActiveMQ Artemis DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23913" }, { "category": "external", "summary": "RHBZ#2063601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063601" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23913", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23913" }, { "category": "external", "summary": "https://lists.apache.org/thread/fjynj57rd99s814rdn5hzvmx8lz403q2", "url": "https://lists.apache.org/thread/fjynj57rd99s814rdn5hzvmx8lz403q2" } ], "release_date": "2022-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "artemis-commons: Apache ActiveMQ Artemis DoS" }, { "cve": "CVE-2022-24614", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2058763" } ], "notes": [ { "category": "description", "text": "When reading a specially crafted JPEG file, metadata-extractor up to 2.16.0 can be made to allocate large amounts of memory that finally leads to an out-of-memory error even for very small inputs. This could be used to mount a denial of service attack against services that use metadata-extractor library.", "title": "Vulnerability description" }, { "category": "summary", "text": "metadata-extractor: Out-of-memory when reading a specially crafted JPEG file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24614" }, { "category": "external", "summary": "RHBZ#2058763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058763" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24614", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24614" } ], "release_date": "2022-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "metadata-extractor: Out-of-memory when reading a specially crafted JPEG file" }, { "cve": "CVE-2022-25845", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100654" } ], "notes": [ { "category": "description", "text": "A flaw was found in com.alibaba:fastjson, a fast JSON parser/generator for Java. Affected versions of this package are vulnerable to Deserialization of Untrusted Data by bypassing the default autoType shutdown restrictions, which is possible under certain conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "fastjson: autoType shutdown restriction bypass leads to deserialization", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25845" }, { "category": "external", "summary": "RHBZ#2100654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100654" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25845", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25845" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25845", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25845" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JAVA-COMALIBABA-2859222", "url": "https://snyk.io/vuln/SNYK-JAVA-COMALIBABA-2859222" } ], "release_date": "2022-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" }, { "category": "workaround", "details": "Users who can not upgrade to the fixed version may enable safeMode; this completely disables the autoType function and eliminates the vulnerability risk. [https://github.com/alibaba/fastjson/wiki/fastjson_safemode]", "product_ids": [ "Red Hat Fuse 7.11" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "fastjson: autoType shutdown restriction bypass leads to deserialization" }, { "cve": "CVE-2022-26336", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2022-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2063292" } ], "notes": [ { "category": "description", "text": "A shortcoming in the HMEF package of poi-scratchpad (Apache POI) allows an attacker to cause an Out of Memory exception. This package is used to read TNEF files (Microsoft Outlook and Microsoft Exchange Server). If an application uses poi-scratchpad to parse TNEF files and the application allows untrusted users to supply them, then a carefully crafted file can cause an Out of Memory exception. This issue affects poi-scratchpad version 5.2.0 and prior versions. Users are recommended to upgrade to poi-scratchpad 5.2.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "poi-scratchpad: A carefully crafted TNEF file can cause an out of memory exception", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26336" }, { "category": "external", "summary": "RHBZ#2063292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063292" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26336", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26336" } ], "release_date": "2022-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "poi-scratchpad: A carefully crafted TNEF file can cause an out of memory exception" }, { "cve": "CVE-2022-26520", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "discovery_date": "2022-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064007" } ], "notes": [ { "category": "description", "text": "A flaw was found in Postgres JDBC. This flaw allows an attacker to use a method to write arbitrary files through the connection properties settings. For example, an attacker can create an executable file under the server the application is running and make it a new part of the application or server.", "title": "Vulnerability description" }, { "category": "summary", "text": "postgresql-jdbc: Arbitrary File Write Vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat informs that although there\u0027s a difference from NVD CVSSv3 score there\u0027s a especial occasion in this CVE that maintain it as a moderate. The scenario for an attacker to get a benefit in this situation requires them to have access to modify a configuration file and write a file where it\u0027s needed. This require non-default configuration and also it\u0027s not expected to allow an untrusted user to perform this kind of setting.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26520" }, { "category": "external", "summary": "RHBZ#2064007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064007" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26520", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26520" } ], "release_date": "2022-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "postgresql-jdbc: Arbitrary File Write Vulnerability" }, { "cve": "CVE-2022-30126", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2022-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2088523" } ], "notes": [ { "category": "description", "text": "In Apache Tika, a regular expression in our StandardsText class, used by the StandardsExtractingContentHandler could lead to a denial of service caused by backtracking on a specially crafted file. This only affects users who are running the StandardsExtractingContentHandler, which is a non-standard handler. This is fixed in 1.28.2 and 2.4.0", "title": "Vulnerability description" }, { "category": "summary", "text": "tika-core: Regular Expression Denial of Service in standards extractor", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30126" }, { "category": "external", "summary": "RHBZ#2088523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088523" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30126", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30126" } ], "release_date": "2022-05-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tika-core: Regular Expression Denial of Service in standards extractor" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.