wid-sec-w-2024-0090
Vulnerability from csaf_certbund
Published
2020-10-22 22:00
Modified
2024-01-15 23:00
Summary
Red Hat Software Collections: Schwachstelle ermöglicht XXE

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat Software Collections ausnutzen, um die Integrität zu gefährden
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat Software Collections ausnutzen, um die Integrit\u00e4t zu gef\u00e4hrden",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0090 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2024-0090.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0090 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0090"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4312 vom 2020-10-22",
        "url": "https://access.redhat.com/errata/RHSA-2020:4312"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4402 vom 2020-10-28",
        "url": "https://access.redhat.com/errata/RHSA-2020:4402"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4401 vom 2020-10-28",
        "url": "https://access.redhat.com/errata/RHSA-2020:4401"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4379 vom 2020-11-09",
        "url": "https://access.redhat.com/errata/RHSA-2020:4379"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:5342 vom 2020-12-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:5342"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:5344 vom 2020-12-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:5344"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:5341 vom 2020-12-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:5341"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:5340 vom 2020-12-03",
        "url": "https://access.redhat.com/errata/RHSA-2020:5340"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:5410 vom 2020-12-14",
        "url": "https://access.redhat.com/errata/RHSA-2020:5410"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:5533 vom 2020-12-15",
        "url": "https://access.redhat.com/errata/RHSA-2020:5533"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:5361 vom 2020-12-16",
        "url": "https://access.redhat.com/errata/RHSA-2020:5361"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:0243-1 vom 2021-01-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008253.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:0381 vom 2021-02-02",
        "url": "https://access.redhat.com/errata/RHSA-2021:0381"
      },
      {
        "category": "external",
        "summary": "Hitachi Vulnerability Information HITACHI-SEC-2021-111 vom 2021-02-19",
        "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2021-111/index.html"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory",
        "url": "https://access.redhat.com/errata/RHSA-2021:0811"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:0811 vom 2021-03-11",
        "url": "https://access.redhat.com/errata/RHSA-2021:0811"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:1260 vom 2021-04-19",
        "url": "https://access.redhat.com/errata/RHSA-2021:1260"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:1429 vom 2021-05-05",
        "url": "https://access.redhat.com/errata/RHSA-2021:1429"
      },
      {
        "category": "external",
        "summary": "HCL Security Bulletin",
        "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0089838"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2039 vom 2021-05-19",
        "url": "https://access.redhat.com/errata/RHSA-2021:2039"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2476 vom 2021-06-17",
        "url": "https://access.redhat.com/errata/RHSA-2021:2476"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2475 vom 2021-06-17",
        "url": "https://access.redhat.com/errata/RHSA-2021:2475"
      },
      {
        "category": "external",
        "summary": "Jira Software Data Center",
        "url": "https://jira.atlassian.com/browse/JSWSERVER-25461"
      }
    ],
    "source_lang": "en-US",
    "title": "Red Hat Software Collections: Schwachstelle erm\u00f6glicht XXE",
    "tracking": {
      "current_release_date": "2024-01-15T23:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T17:56:29.582+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2024-0090",
      "initial_release_date": "2020-10-22T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2020-10-22T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2020-10-28T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-11-09T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-12-03T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-12-14T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-12-15T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-01-31T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-02-01T23:00:00.000+00:00",
          "number": "8",
          "summary": "Referenz(en) aufgenommen: FEDORA-2021-1D8254899C"
        },
        {
          "date": "2021-02-02T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-02-21T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von HITACHI aufgenommen"
        },
        {
          "date": "2021-03-11T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-04-19T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-05-04T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-05-10T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von HCL aufgenommen"
        },
        {
          "date": "2021-05-18T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-06-17T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-15T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Atlassian aufgenommen"
        }
      ],
      "status": "final",
      "version": "17"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Atlassian Jira Software \u003c  9.4.13",
                "product": {
                  "name": "Atlassian Jira Software \u003c  9.4.13",
                  "product_id": "T031606",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:atlassian:jira_software:9.4.13"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Atlassian Jira Software \u003c  9.7.0",
                "product": {
                  "name": "Atlassian Jira Software \u003c  9.7.0",
                  "product_id": "T032055",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:atlassian:jira_software:9.7.0"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Jira Software"
          }
        ],
        "category": "vendor",
        "name": "Atlassian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "HCL Commerce",
            "product": {
              "name": "HCL Commerce",
              "product_id": "T019293",
              "product_identification_helper": {
                "cpe": "cpe:/a:hcltechsw:commerce:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "HCL"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Hitachi Ops Center",
            "product": {
              "name": "Hitachi Ops Center",
              "product_id": "T017562",
              "product_identification_helper": {
                "cpe": "cpe:/a:hitachi:ops_center:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Hitachi"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-25649",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine nicht n\u00e4her beschriebene Schwachstelle in Red Hat Software Collections. Dabei handelt es sich um eine XML External Entity (XXE) Schwachstelle in rh-maven35-jackson-databind. Ein entfernter anonymer Angreifer kann das ausnutzen, um die Integrit\u00e4t zu gef\u00e4hrden."
        }
      ],
      "product_status": {
        "known_affected": [
          "T002207",
          "67646",
          "T019293",
          "T031606",
          "T017562",
          "T032055"
        ]
      },
      "release_date": "2020-10-22T22:00:00Z",
      "title": "CVE-2020-25649"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...