rhsa-2022_6820
Vulnerability from csaf_redhat
Published
2022-10-06 07:40
Modified
2024-09-16 17:28
Summary
Red Hat Security Advisory: prometheus-jmx-exporter security update

Notes

Topic
An update for prometheus-jmx-exporter is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. [Updated 20th October 2022] The product listing in this erratum has been updated to include missing openjdk8 and openjdk17 sub-packages for Red Hat Enterprise Linux 8.
Details
Prometheus JMX Exporter is a JMX to Prometheus exporter: a collector that can be configured to scrape and expose MBeans of a JMX target. Security Fix(es): * snakeyaml: Denial of Service due to missing nested depth limitation for collections (CVE-2022-25857) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for prometheus-jmx-exporter is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 20th October 2022]\nThe product listing in this erratum has been updated to include missing openjdk8 and openjdk17 sub-packages for Red Hat Enterprise Linux 8.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Prometheus JMX Exporter is a JMX to Prometheus exporter: a collector that can be configured to scrape and expose MBeans of a JMX target.\n\nSecurity Fix(es):\n\n* snakeyaml: Denial of Service due to missing nested depth limitation for collections (CVE-2022-25857)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:6820",
        "url": "https://access.redhat.com/errata/RHSA-2022:6820"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2126789",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126789"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_6820.json"
      }
    ],
    "title": "Red Hat Security Advisory: prometheus-jmx-exporter security update",
    "tracking": {
      "current_release_date": "2024-09-16T17:28:20+00:00",
      "generator": {
        "date": "2024-09-16T17:28:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:6820",
      "initial_release_date": "2022-10-06T07:40:42+00:00",
      "revision_history": [
        {
          "date": "2022-10-06T07:40:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-10-20T13:11:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T17:28:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.6.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "prometheus-jmx-exporter-0:0.12.0-8.el8_6.src",
                "product": {
                  "name": "prometheus-jmx-exporter-0:0.12.0-8.el8_6.src",
                  "product_id": "prometheus-jmx-exporter-0:0.12.0-8.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-jmx-exporter@0.12.0-8.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "prometheus-jmx-exporter-0:0.12.0-8.el8_6.noarch",
                "product": {
                  "name": "prometheus-jmx-exporter-0:0.12.0-8.el8_6.noarch",
                  "product_id": "prometheus-jmx-exporter-0:0.12.0-8.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-jmx-exporter@0.12.0-8.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-jmx-exporter-openjdk11-0:0.12.0-8.el8_6.noarch",
                "product": {
                  "name": "prometheus-jmx-exporter-openjdk11-0:0.12.0-8.el8_6.noarch",
                  "product_id": "prometheus-jmx-exporter-openjdk11-0:0.12.0-8.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-jmx-exporter-openjdk11@0.12.0-8.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-jmx-exporter-openjdk17-0:0.12.0-8.el8_6.noarch",
                "product": {
                  "name": "prometheus-jmx-exporter-openjdk17-0:0.12.0-8.el8_6.noarch",
                  "product_id": "prometheus-jmx-exporter-openjdk17-0:0.12.0-8.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-jmx-exporter-openjdk17@0.12.0-8.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-jmx-exporter-openjdk8-0:0.12.0-8.el8_6.noarch",
                "product": {
                  "name": "prometheus-jmx-exporter-openjdk8-0:0.12.0-8.el8_6.noarch",
                  "product_id": "prometheus-jmx-exporter-openjdk8-0:0.12.0-8.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-jmx-exporter-openjdk8@0.12.0-8.el8_6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-jmx-exporter-0:0.12.0-8.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-0:0.12.0-8.el8_6.noarch"
        },
        "product_reference": "prometheus-jmx-exporter-0:0.12.0-8.el8_6.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-jmx-exporter-0:0.12.0-8.el8_6.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-0:0.12.0-8.el8_6.src"
        },
        "product_reference": "prometheus-jmx-exporter-0:0.12.0-8.el8_6.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-jmx-exporter-openjdk11-0:0.12.0-8.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-openjdk11-0:0.12.0-8.el8_6.noarch"
        },
        "product_reference": "prometheus-jmx-exporter-openjdk11-0:0.12.0-8.el8_6.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-jmx-exporter-openjdk17-0:0.12.0-8.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-openjdk17-0:0.12.0-8.el8_6.noarch"
        },
        "product_reference": "prometheus-jmx-exporter-openjdk17-0:0.12.0-8.el8_6.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-jmx-exporter-openjdk8-0:0.12.0-8.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-openjdk8-0:0.12.0-8.el8_6.noarch"
        },
        "product_reference": "prometheus-jmx-exporter-openjdk8-0:0.12.0-8.el8_6.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-25857",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2126789"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the org.yaml.snakeyaml package. This flaw allows an attacker to cause a denial of service (DoS) due to missing nested depth limitation for collections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "snakeyaml: Denial of Service due to missing nested depth limitation for collections",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For RHEL-8 it\u0027s downgraded to moderate because \"snakeyaml\" itself in RHEL 8 or RHEL-9 isn\u0027t shipped and \"prometheus-jmx-exporter\" is needed as build dependency. And it\u0027s not directly exploitable, hence severity marked as moderate.\nRed Hat Integration and AMQ products are not vulnerable to this flaw, so their severity has been lowered to moderate.\nRed Hat Single Sign-On uses snakeyaml from liquibase-core and is only used when performing migrations and would require administrator privileges to execute, hence severity marked as Low.\nRed Hat Fuse 7 is now in Maintenance Support Phase and details about its fix should be present soon. However, Red Hat Fuse Online (Syndesis) does will not contain the fix for this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-0:0.12.0-8.el8_6.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-0:0.12.0-8.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-openjdk11-0:0.12.0-8.el8_6.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-openjdk17-0:0.12.0-8.el8_6.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-openjdk8-0:0.12.0-8.el8_6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25857"
        },
        {
          "category": "external",
          "summary": "RHBZ#2126789",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126789"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25857",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25857"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25857",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25857"
        },
        {
          "category": "external",
          "summary": "https://bitbucket.org/snakeyaml/snakeyaml/issues/525",
          "url": "https://bitbucket.org/snakeyaml/snakeyaml/issues/525"
        }
      ],
      "release_date": "2022-08-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-0:0.12.0-8.el8_6.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-0:0.12.0-8.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-openjdk11-0:0.12.0-8.el8_6.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-openjdk17-0:0.12.0-8.el8_6.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-openjdk8-0:0.12.0-8.el8_6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6820"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-0:0.12.0-8.el8_6.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-0:0.12.0-8.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-openjdk11-0:0.12.0-8.el8_6.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-openjdk17-0:0.12.0-8.el8_6.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:prometheus-jmx-exporter-openjdk8-0:0.12.0-8.el8_6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "snakeyaml: Denial of Service due to missing nested depth limitation for collections"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...