rhsa-2023_3373
Vulnerability from csaf_redhat
Published
2023-05-31 11:43
Modified
2024-11-06 03:05
Summary
Red Hat Security Advisory: Migration Toolkit for Runtimes security update
Notes
Topic
An update for mtr-operator-bundle-container, mtr-operator-container, mtr-web-container, and mtr-web-executor-container is now available for Migration Toolkit for Runtimes 1 on RHEL 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Migration Toolkit for Runtimes 1.1.0 Images
Security Fix(es):
* jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode (CVE-2021-46877)
* dev-java/snakeyaml: DoS via stack overflow (CVE-2022-41854)
* codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS (CVE-2022-41881)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for mtr-operator-bundle-container, mtr-operator-container, mtr-web-container, and mtr-web-executor-container is now available for Migration Toolkit for Runtimes 1 on RHEL 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Migration Toolkit for Runtimes 1.1.0 Images\n\nSecurity Fix(es):\n\n* jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode (CVE-2021-46877)\n\n* dev-java/snakeyaml: DoS via stack overflow (CVE-2022-41854)\n\n* codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS (CVE-2022-41881)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3373", "url": "https://access.redhat.com/errata/RHSA-2023:3373" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2151988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151988" }, { "category": "external", "summary": "2153379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153379" }, { "category": "external", "summary": "2185707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185707" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3373.json" } ], "title": "Red Hat Security Advisory: Migration Toolkit for Runtimes security update", "tracking": { "current_release_date": "2024-11-06T03:05:38+00:00", "generator": { "date": "2024-11-06T03:05:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3373", "initial_release_date": "2023-05-31T11:43:47+00:00", "revision_history": [ { "date": "2023-05-31T11:43:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-31T11:43:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:05:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Migration Toolkit for Runtimes 1 on RHEL 8", "product": { "name": "Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1", "product_identification_helper": { "cpe": "cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8" } } } ], "category": "product_family", "name": "Migration Toolkit for Runtimes" }, { "branches": [ { "category": "product_version", "name": "mtr/mtr-operator-bundle@sha256:90794f222e3d06e5312a808475d784b9c19c5830f3095c26d1d486a2c4c65744_amd64", "product": { "name": "mtr/mtr-operator-bundle@sha256:90794f222e3d06e5312a808475d784b9c19c5830f3095c26d1d486a2c4c65744_amd64", "product_id": "mtr/mtr-operator-bundle@sha256:90794f222e3d06e5312a808475d784b9c19c5830f3095c26d1d486a2c4c65744_amd64", "product_identification_helper": { "purl": "pkg:oci/mtr-operator-bundle@sha256:90794f222e3d06e5312a808475d784b9c19c5830f3095c26d1d486a2c4c65744?arch=amd64\u0026repository_url=registry.redhat.io/mtr/mtr-operator-bundle\u0026tag=1.1-8" } } }, { "category": "product_version", "name": "mtr/mtr-rhel8-operator@sha256:f8ab58df5b777845c0e34328ae06ee73189573b040b018dbbac9c67da4c8077e_amd64", "product": { "name": "mtr/mtr-rhel8-operator@sha256:f8ab58df5b777845c0e34328ae06ee73189573b040b018dbbac9c67da4c8077e_amd64", "product_id": "mtr/mtr-rhel8-operator@sha256:f8ab58df5b777845c0e34328ae06ee73189573b040b018dbbac9c67da4c8077e_amd64", "product_identification_helper": { "purl": "pkg:oci/mtr-rhel8-operator@sha256:f8ab58df5b777845c0e34328ae06ee73189573b040b018dbbac9c67da4c8077e?arch=amd64\u0026repository_url=registry.redhat.io/mtr/mtr-rhel8-operator\u0026tag=1.1-6" } } }, { "category": "product_version", "name": "mtr/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3_amd64", "product": { "name": "mtr/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3_amd64", "product_id": "mtr/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3_amd64", "product_identification_helper": { "purl": "pkg:oci/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3?arch=amd64\u0026repository_url=registry.redhat.io/mtr/mtr-web-container-rhel8\u0026tag=1.1-7" } } }, { "category": "product_version", "name": "mtr/mtr-web-executor-container-rhel8@sha256:aa6dccfa566506e417ffcf16288344f8c5c7f538fd92c1d53500ab47821eada7_amd64", "product": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:aa6dccfa566506e417ffcf16288344f8c5c7f538fd92c1d53500ab47821eada7_amd64", "product_id": "mtr/mtr-web-executor-container-rhel8@sha256:aa6dccfa566506e417ffcf16288344f8c5c7f538fd92c1d53500ab47821eada7_amd64", "product_identification_helper": { "purl": "pkg:oci/mtr-web-executor-container-rhel8@sha256:aa6dccfa566506e417ffcf16288344f8c5c7f538fd92c1d53500ab47821eada7?arch=amd64\u0026repository_url=registry.redhat.io/mtr/mtr-web-executor-container-rhel8\u0026tag=1.1-6" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "mtr/mtr-operator-bundle@sha256:f6b4463befecf9a8b5741cca535214f49842f45333704f6003853f7c403c3326_arm64", "product": { "name": "mtr/mtr-operator-bundle@sha256:f6b4463befecf9a8b5741cca535214f49842f45333704f6003853f7c403c3326_arm64", "product_id": "mtr/mtr-operator-bundle@sha256:f6b4463befecf9a8b5741cca535214f49842f45333704f6003853f7c403c3326_arm64", "product_identification_helper": { "purl": "pkg:oci/mtr-operator-bundle@sha256:f6b4463befecf9a8b5741cca535214f49842f45333704f6003853f7c403c3326?arch=arm64\u0026repository_url=registry.redhat.io/mtr/mtr-operator-bundle\u0026tag=1.1-8" } } }, { "category": "product_version", "name": "mtr/mtr-rhel8-operator@sha256:c221730b6caf70982ac608448c481fd46fd5e23618ccd409a898850df3a28fe3_arm64", "product": { "name": "mtr/mtr-rhel8-operator@sha256:c221730b6caf70982ac608448c481fd46fd5e23618ccd409a898850df3a28fe3_arm64", "product_id": "mtr/mtr-rhel8-operator@sha256:c221730b6caf70982ac608448c481fd46fd5e23618ccd409a898850df3a28fe3_arm64", "product_identification_helper": { "purl": "pkg:oci/mtr-rhel8-operator@sha256:c221730b6caf70982ac608448c481fd46fd5e23618ccd409a898850df3a28fe3?arch=arm64\u0026repository_url=registry.redhat.io/mtr/mtr-rhel8-operator\u0026tag=1.1-6" } } }, { "category": "product_version", "name": "mtr/mtr-web-executor-container-rhel8@sha256:bf6395e9f0695a261342c56b5ec33e26f841a5823cec4fb88d1fae55e983e80e_arm64", "product": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:bf6395e9f0695a261342c56b5ec33e26f841a5823cec4fb88d1fae55e983e80e_arm64", "product_id": "mtr/mtr-web-executor-container-rhel8@sha256:bf6395e9f0695a261342c56b5ec33e26f841a5823cec4fb88d1fae55e983e80e_arm64", "product_identification_helper": { "purl": "pkg:oci/mtr-web-executor-container-rhel8@sha256:bf6395e9f0695a261342c56b5ec33e26f841a5823cec4fb88d1fae55e983e80e?arch=arm64\u0026repository_url=registry.redhat.io/mtr/mtr-web-executor-container-rhel8\u0026tag=1.1-6" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "mtr/mtr-operator-bundle@sha256:90e1ab28e5bab215a770dd25e4091eacb9db3851801e54a15bf9bea9257ae117_ppc64le", "product": { "name": "mtr/mtr-operator-bundle@sha256:90e1ab28e5bab215a770dd25e4091eacb9db3851801e54a15bf9bea9257ae117_ppc64le", "product_id": "mtr/mtr-operator-bundle@sha256:90e1ab28e5bab215a770dd25e4091eacb9db3851801e54a15bf9bea9257ae117_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mtr-operator-bundle@sha256:90e1ab28e5bab215a770dd25e4091eacb9db3851801e54a15bf9bea9257ae117?arch=ppc64le\u0026repository_url=registry.redhat.io/mtr/mtr-operator-bundle\u0026tag=1.1-8" } } }, { "category": "product_version", "name": "mtr/mtr-rhel8-operator@sha256:a7aeac410307931305125078e51c4086df0aba23215d2a2fd25ac003abe492dc_ppc64le", "product": { "name": "mtr/mtr-rhel8-operator@sha256:a7aeac410307931305125078e51c4086df0aba23215d2a2fd25ac003abe492dc_ppc64le", "product_id": "mtr/mtr-rhel8-operator@sha256:a7aeac410307931305125078e51c4086df0aba23215d2a2fd25ac003abe492dc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mtr-rhel8-operator@sha256:a7aeac410307931305125078e51c4086df0aba23215d2a2fd25ac003abe492dc?arch=ppc64le\u0026repository_url=registry.redhat.io/mtr/mtr-rhel8-operator\u0026tag=1.1-6" } } }, { "category": "product_version", "name": "mtr/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc_ppc64le", "product": { "name": "mtr/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc_ppc64le", "product_id": "mtr/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc?arch=ppc64le\u0026repository_url=registry.redhat.io/mtr/mtr-web-container-rhel8\u0026tag=1.1-7" } } }, { "category": "product_version", "name": "mtr/mtr-web-executor-container-rhel8@sha256:e0c34669ad4072eb8ddfb89ba88f514e315565e4d76ef8f8725326d4bc3b38dd_ppc64le", "product": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:e0c34669ad4072eb8ddfb89ba88f514e315565e4d76ef8f8725326d4bc3b38dd_ppc64le", "product_id": "mtr/mtr-web-executor-container-rhel8@sha256:e0c34669ad4072eb8ddfb89ba88f514e315565e4d76ef8f8725326d4bc3b38dd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mtr-web-executor-container-rhel8@sha256:e0c34669ad4072eb8ddfb89ba88f514e315565e4d76ef8f8725326d4bc3b38dd?arch=ppc64le\u0026repository_url=registry.redhat.io/mtr/mtr-web-executor-container-rhel8\u0026tag=1.1-6" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mtr/mtr-operator-bundle@sha256:c6f3757a10c0f4679b414392713da6cb36760c29c375bf615cd9e1ee23f68062_s390x", "product": { "name": "mtr/mtr-operator-bundle@sha256:c6f3757a10c0f4679b414392713da6cb36760c29c375bf615cd9e1ee23f68062_s390x", "product_id": "mtr/mtr-operator-bundle@sha256:c6f3757a10c0f4679b414392713da6cb36760c29c375bf615cd9e1ee23f68062_s390x", "product_identification_helper": { "purl": "pkg:oci/mtr-operator-bundle@sha256:c6f3757a10c0f4679b414392713da6cb36760c29c375bf615cd9e1ee23f68062?arch=s390x\u0026repository_url=registry.redhat.io/mtr/mtr-operator-bundle\u0026tag=1.1-8" } } }, { "category": "product_version", "name": "mtr/mtr-rhel8-operator@sha256:45392a5ea3e1a610edf2f0ee60a721370f763e5712aefa4d1a79001f9f6f071e_s390x", "product": { "name": "mtr/mtr-rhel8-operator@sha256:45392a5ea3e1a610edf2f0ee60a721370f763e5712aefa4d1a79001f9f6f071e_s390x", "product_id": "mtr/mtr-rhel8-operator@sha256:45392a5ea3e1a610edf2f0ee60a721370f763e5712aefa4d1a79001f9f6f071e_s390x", "product_identification_helper": { "purl": "pkg:oci/mtr-rhel8-operator@sha256:45392a5ea3e1a610edf2f0ee60a721370f763e5712aefa4d1a79001f9f6f071e?arch=s390x\u0026repository_url=registry.redhat.io/mtr/mtr-rhel8-operator\u0026tag=1.1-6" } } }, { "category": "product_version", "name": "mtr/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3_s390x", "product": { "name": "mtr/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3_s390x", "product_id": "mtr/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3_s390x", "product_identification_helper": { "purl": "pkg:oci/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3?arch=s390x\u0026repository_url=registry.redhat.io/mtr/mtr-web-container-rhel8\u0026tag=1.1-7" } } }, { "category": "product_version", "name": "mtr/mtr-web-executor-container-rhel8@sha256:16cb9c5fde455960cf4f372d249c53794028953f2deef00b1b09b18c72527f5a_s390x", "product": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:16cb9c5fde455960cf4f372d249c53794028953f2deef00b1b09b18c72527f5a_s390x", "product_id": "mtr/mtr-web-executor-container-rhel8@sha256:16cb9c5fde455960cf4f372d249c53794028953f2deef00b1b09b18c72527f5a_s390x", "product_identification_helper": { "purl": "pkg:oci/mtr-web-executor-container-rhel8@sha256:16cb9c5fde455960cf4f372d249c53794028953f2deef00b1b09b18c72527f5a?arch=s390x\u0026repository_url=registry.redhat.io/mtr/mtr-web-executor-container-rhel8\u0026tag=1.1-6" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-operator-bundle@sha256:90794f222e3d06e5312a808475d784b9c19c5830f3095c26d1d486a2c4c65744_amd64 as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:90794f222e3d06e5312a808475d784b9c19c5830f3095c26d1d486a2c4c65744_amd64" }, "product_reference": "mtr/mtr-operator-bundle@sha256:90794f222e3d06e5312a808475d784b9c19c5830f3095c26d1d486a2c4c65744_amd64", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-operator-bundle@sha256:90e1ab28e5bab215a770dd25e4091eacb9db3851801e54a15bf9bea9257ae117_ppc64le as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:90e1ab28e5bab215a770dd25e4091eacb9db3851801e54a15bf9bea9257ae117_ppc64le" }, "product_reference": "mtr/mtr-operator-bundle@sha256:90e1ab28e5bab215a770dd25e4091eacb9db3851801e54a15bf9bea9257ae117_ppc64le", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-operator-bundle@sha256:c6f3757a10c0f4679b414392713da6cb36760c29c375bf615cd9e1ee23f68062_s390x as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:c6f3757a10c0f4679b414392713da6cb36760c29c375bf615cd9e1ee23f68062_s390x" }, "product_reference": "mtr/mtr-operator-bundle@sha256:c6f3757a10c0f4679b414392713da6cb36760c29c375bf615cd9e1ee23f68062_s390x", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-operator-bundle@sha256:f6b4463befecf9a8b5741cca535214f49842f45333704f6003853f7c403c3326_arm64 as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:f6b4463befecf9a8b5741cca535214f49842f45333704f6003853f7c403c3326_arm64" }, "product_reference": "mtr/mtr-operator-bundle@sha256:f6b4463befecf9a8b5741cca535214f49842f45333704f6003853f7c403c3326_arm64", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-rhel8-operator@sha256:45392a5ea3e1a610edf2f0ee60a721370f763e5712aefa4d1a79001f9f6f071e_s390x as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:45392a5ea3e1a610edf2f0ee60a721370f763e5712aefa4d1a79001f9f6f071e_s390x" }, "product_reference": "mtr/mtr-rhel8-operator@sha256:45392a5ea3e1a610edf2f0ee60a721370f763e5712aefa4d1a79001f9f6f071e_s390x", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-rhel8-operator@sha256:a7aeac410307931305125078e51c4086df0aba23215d2a2fd25ac003abe492dc_ppc64le as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:a7aeac410307931305125078e51c4086df0aba23215d2a2fd25ac003abe492dc_ppc64le" }, "product_reference": "mtr/mtr-rhel8-operator@sha256:a7aeac410307931305125078e51c4086df0aba23215d2a2fd25ac003abe492dc_ppc64le", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-rhel8-operator@sha256:c221730b6caf70982ac608448c481fd46fd5e23618ccd409a898850df3a28fe3_arm64 as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:c221730b6caf70982ac608448c481fd46fd5e23618ccd409a898850df3a28fe3_arm64" }, "product_reference": "mtr/mtr-rhel8-operator@sha256:c221730b6caf70982ac608448c481fd46fd5e23618ccd409a898850df3a28fe3_arm64", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-rhel8-operator@sha256:f8ab58df5b777845c0e34328ae06ee73189573b040b018dbbac9c67da4c8077e_amd64 as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:f8ab58df5b777845c0e34328ae06ee73189573b040b018dbbac9c67da4c8077e_amd64" }, "product_reference": "mtr/mtr-rhel8-operator@sha256:f8ab58df5b777845c0e34328ae06ee73189573b040b018dbbac9c67da4c8077e_amd64", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3_s390x as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3_s390x" }, "product_reference": "mtr/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3_s390x", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3_amd64 as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3_amd64" }, "product_reference": "mtr/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3_amd64", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc_ppc64le as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc_ppc64le" }, "product_reference": "mtr/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc_ppc64le", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:16cb9c5fde455960cf4f372d249c53794028953f2deef00b1b09b18c72527f5a_s390x as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:16cb9c5fde455960cf4f372d249c53794028953f2deef00b1b09b18c72527f5a_s390x" }, "product_reference": "mtr/mtr-web-executor-container-rhel8@sha256:16cb9c5fde455960cf4f372d249c53794028953f2deef00b1b09b18c72527f5a_s390x", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:aa6dccfa566506e417ffcf16288344f8c5c7f538fd92c1d53500ab47821eada7_amd64 as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:aa6dccfa566506e417ffcf16288344f8c5c7f538fd92c1d53500ab47821eada7_amd64" }, "product_reference": "mtr/mtr-web-executor-container-rhel8@sha256:aa6dccfa566506e417ffcf16288344f8c5c7f538fd92c1d53500ab47821eada7_amd64", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:bf6395e9f0695a261342c56b5ec33e26f841a5823cec4fb88d1fae55e983e80e_arm64 as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:bf6395e9f0695a261342c56b5ec33e26f841a5823cec4fb88d1fae55e983e80e_arm64" }, "product_reference": "mtr/mtr-web-executor-container-rhel8@sha256:bf6395e9f0695a261342c56b5ec33e26f841a5823cec4fb88d1fae55e983e80e_arm64", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:e0c34669ad4072eb8ddfb89ba88f514e315565e4d76ef8f8725326d4bc3b38dd_ppc64le as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:e0c34669ad4072eb8ddfb89ba88f514e315565e4d76ef8f8725326d4bc3b38dd_ppc64le" }, "product_reference": "mtr/mtr-web-executor-container-rhel8@sha256:e0c34669ad4072eb8ddfb89ba88f514e315565e4d76ef8f8725326d4bc3b38dd_ppc64le", "relates_to_product_reference": "8Base-MTR-1" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-46877", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:90794f222e3d06e5312a808475d784b9c19c5830f3095c26d1d486a2c4c65744_amd64", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:90e1ab28e5bab215a770dd25e4091eacb9db3851801e54a15bf9bea9257ae117_ppc64le", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:c6f3757a10c0f4679b414392713da6cb36760c29c375bf615cd9e1ee23f68062_s390x", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:f6b4463befecf9a8b5741cca535214f49842f45333704f6003853f7c403c3326_arm64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:45392a5ea3e1a610edf2f0ee60a721370f763e5712aefa4d1a79001f9f6f071e_s390x", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:a7aeac410307931305125078e51c4086df0aba23215d2a2fd25ac003abe492dc_ppc64le", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:c221730b6caf70982ac608448c481fd46fd5e23618ccd409a898850df3a28fe3_arm64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:f8ab58df5b777845c0e34328ae06ee73189573b040b018dbbac9c67da4c8077e_amd64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:16cb9c5fde455960cf4f372d249c53794028953f2deef00b1b09b18c72527f5a_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:aa6dccfa566506e417ffcf16288344f8c5c7f538fd92c1d53500ab47821eada7_amd64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:bf6395e9f0695a261342c56b5ec33e26f841a5823cec4fb88d1fae55e983e80e_arm64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:e0c34669ad4072eb8ddfb89ba88f514e315565e4d76ef8f8725326d4bc3b38dd_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2185707" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3_s390x", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc_ppc64le" ], "known_not_affected": [ "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:90794f222e3d06e5312a808475d784b9c19c5830f3095c26d1d486a2c4c65744_amd64", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:90e1ab28e5bab215a770dd25e4091eacb9db3851801e54a15bf9bea9257ae117_ppc64le", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:c6f3757a10c0f4679b414392713da6cb36760c29c375bf615cd9e1ee23f68062_s390x", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:f6b4463befecf9a8b5741cca535214f49842f45333704f6003853f7c403c3326_arm64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:45392a5ea3e1a610edf2f0ee60a721370f763e5712aefa4d1a79001f9f6f071e_s390x", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:a7aeac410307931305125078e51c4086df0aba23215d2a2fd25ac003abe492dc_ppc64le", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:c221730b6caf70982ac608448c481fd46fd5e23618ccd409a898850df3a28fe3_arm64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:f8ab58df5b777845c0e34328ae06ee73189573b040b018dbbac9c67da4c8077e_amd64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:16cb9c5fde455960cf4f372d249c53794028953f2deef00b1b09b18c72527f5a_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:aa6dccfa566506e417ffcf16288344f8c5c7f538fd92c1d53500ab47821eada7_amd64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:bf6395e9f0695a261342c56b5ec33e26f841a5823cec4fb88d1fae55e983e80e_arm64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:e0c34669ad4072eb8ddfb89ba88f514e315565e4d76ef8f8725326d4bc3b38dd_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-46877" }, { "category": "external", "summary": "RHBZ#2185707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185707" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46877" } ], "release_date": "2023-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-31T11:43:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3_s390x", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3373" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3_s390x", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode" }, { "cve": "CVE-2022-41854", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:90794f222e3d06e5312a808475d784b9c19c5830f3095c26d1d486a2c4c65744_amd64", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:90e1ab28e5bab215a770dd25e4091eacb9db3851801e54a15bf9bea9257ae117_ppc64le", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:c6f3757a10c0f4679b414392713da6cb36760c29c375bf615cd9e1ee23f68062_s390x", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:f6b4463befecf9a8b5741cca535214f49842f45333704f6003853f7c403c3326_arm64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:45392a5ea3e1a610edf2f0ee60a721370f763e5712aefa4d1a79001f9f6f071e_s390x", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:a7aeac410307931305125078e51c4086df0aba23215d2a2fd25ac003abe492dc_ppc64le", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:c221730b6caf70982ac608448c481fd46fd5e23618ccd409a898850df3a28fe3_arm64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:f8ab58df5b777845c0e34328ae06ee73189573b040b018dbbac9c67da4c8077e_amd64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:16cb9c5fde455960cf4f372d249c53794028953f2deef00b1b09b18c72527f5a_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:aa6dccfa566506e417ffcf16288344f8c5c7f538fd92c1d53500ab47821eada7_amd64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:bf6395e9f0695a261342c56b5ec33e26f841a5823cec4fb88d1fae55e983e80e_arm64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:e0c34669ad4072eb8ddfb89ba88f514e315565e4d76ef8f8725326d4bc3b38dd_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2151988" } ], "notes": [ { "category": "description", "text": "Those using Snakeyaml to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack overflow. This effect may support a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "dev-java/snakeyaml: DoS via stack overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3_s390x", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc_ppc64le" ], "known_not_affected": [ "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:90794f222e3d06e5312a808475d784b9c19c5830f3095c26d1d486a2c4c65744_amd64", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:90e1ab28e5bab215a770dd25e4091eacb9db3851801e54a15bf9bea9257ae117_ppc64le", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:c6f3757a10c0f4679b414392713da6cb36760c29c375bf615cd9e1ee23f68062_s390x", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:f6b4463befecf9a8b5741cca535214f49842f45333704f6003853f7c403c3326_arm64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:45392a5ea3e1a610edf2f0ee60a721370f763e5712aefa4d1a79001f9f6f071e_s390x", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:a7aeac410307931305125078e51c4086df0aba23215d2a2fd25ac003abe492dc_ppc64le", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:c221730b6caf70982ac608448c481fd46fd5e23618ccd409a898850df3a28fe3_arm64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:f8ab58df5b777845c0e34328ae06ee73189573b040b018dbbac9c67da4c8077e_amd64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:16cb9c5fde455960cf4f372d249c53794028953f2deef00b1b09b18c72527f5a_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:aa6dccfa566506e417ffcf16288344f8c5c7f538fd92c1d53500ab47821eada7_amd64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:bf6395e9f0695a261342c56b5ec33e26f841a5823cec4fb88d1fae55e983e80e_arm64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:e0c34669ad4072eb8ddfb89ba88f514e315565e4d76ef8f8725326d4bc3b38dd_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41854" }, { "category": "external", "summary": "RHBZ#2151988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41854", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41854" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41854", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41854" }, { "category": "external", "summary": "https://bitbucket.org/snakeyaml/snakeyaml/issues/543/stackoverflow-oss-fuzz-50355", "url": "https://bitbucket.org/snakeyaml/snakeyaml/issues/543/stackoverflow-oss-fuzz-50355" }, { "category": "external", "summary": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=50355", "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=50355" } ], "release_date": "2022-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-31T11:43:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3_s390x", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3373" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3_s390x", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dev-java/snakeyaml: DoS via stack overflow" }, { "cve": "CVE-2022-41881", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2022-12-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:90794f222e3d06e5312a808475d784b9c19c5830f3095c26d1d486a2c4c65744_amd64", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:90e1ab28e5bab215a770dd25e4091eacb9db3851801e54a15bf9bea9257ae117_ppc64le", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:c6f3757a10c0f4679b414392713da6cb36760c29c375bf615cd9e1ee23f68062_s390x", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:f6b4463befecf9a8b5741cca535214f49842f45333704f6003853f7c403c3326_arm64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:45392a5ea3e1a610edf2f0ee60a721370f763e5712aefa4d1a79001f9f6f071e_s390x", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:a7aeac410307931305125078e51c4086df0aba23215d2a2fd25ac003abe492dc_ppc64le", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:c221730b6caf70982ac608448c481fd46fd5e23618ccd409a898850df3a28fe3_arm64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:f8ab58df5b777845c0e34328ae06ee73189573b040b018dbbac9c67da4c8077e_amd64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:16cb9c5fde455960cf4f372d249c53794028953f2deef00b1b09b18c72527f5a_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:aa6dccfa566506e417ffcf16288344f8c5c7f538fd92c1d53500ab47821eada7_amd64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:bf6395e9f0695a261342c56b5ec33e26f841a5823cec4fb88d1fae55e983e80e_arm64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:e0c34669ad4072eb8ddfb89ba88f514e315565e4d76ef8f8725326d4bc3b38dd_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2153379" } ], "notes": [ { "category": "description", "text": "A flaw was found in codec-haproxy from the Netty project. This flaw allows an attacker to build a malformed crafted message and cause infinite recursion, causing stack exhaustion and leading to a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3_s390x", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc_ppc64le" ], "known_not_affected": [ "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:90794f222e3d06e5312a808475d784b9c19c5830f3095c26d1d486a2c4c65744_amd64", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:90e1ab28e5bab215a770dd25e4091eacb9db3851801e54a15bf9bea9257ae117_ppc64le", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:c6f3757a10c0f4679b414392713da6cb36760c29c375bf615cd9e1ee23f68062_s390x", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:f6b4463befecf9a8b5741cca535214f49842f45333704f6003853f7c403c3326_arm64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:45392a5ea3e1a610edf2f0ee60a721370f763e5712aefa4d1a79001f9f6f071e_s390x", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:a7aeac410307931305125078e51c4086df0aba23215d2a2fd25ac003abe492dc_ppc64le", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:c221730b6caf70982ac608448c481fd46fd5e23618ccd409a898850df3a28fe3_arm64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:f8ab58df5b777845c0e34328ae06ee73189573b040b018dbbac9c67da4c8077e_amd64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:16cb9c5fde455960cf4f372d249c53794028953f2deef00b1b09b18c72527f5a_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:aa6dccfa566506e417ffcf16288344f8c5c7f538fd92c1d53500ab47821eada7_amd64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:bf6395e9f0695a261342c56b5ec33e26f841a5823cec4fb88d1fae55e983e80e_arm64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:e0c34669ad4072eb8ddfb89ba88f514e315565e4d76ef8f8725326d4bc3b38dd_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41881" }, { "category": "external", "summary": "RHBZ#2153379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41881" } ], "release_date": "2022-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-31T11:43:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3_s390x", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3373" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:01aff83b56ddcb52aa891defe2e9a68c41ef33f463fd8922c16dc0a18fcb26f3_s390x", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:1e12bba9f5a4f819b03ad735ed7d9bef6e6fdd31cf1a7e226af202244816add3_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34c77234543e286178504bbacbf543782b370adffa77e1878fcb3dd85531bacc_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.