Lucene search

K
redhatRedHatRHSA-2023:0471
HistoryJan 26, 2023 - 12:13 p.m.

(RHSA-2023:0471) Important: Migration Toolkit for Runtimes security update

2023-01-2612:13:39
access.redhat.com
28
rhsa-2023-0471
jib-core
cve-2022-25914
apache-commons-bcel
cve-2022-42920
nodejs-minimatch
cve-2022-3517
loader-utils
cve-2022-37603
jackson-databind
cve-2022-42003
cve-2022-42004
security update
rce
arbitrary bytecode
redos
denial of service
unix

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.025

Percentile

90.1%

Security Fix(es):

  • jib-core: RCE via the isDockerInstalled (CVE-2022-25914)
  • Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing (CVE-2022-42920)
  • nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
  • loader-utils: Regular expression denial of service (CVE-2022-37603)
  • jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS (CVE-2022-42003)
  • jackson-databind: use of deeply nested arrays (CVE-2022-42004)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.025

Percentile

90.1%