Lucene search

K
redhatRedHatRHSA-2023:0758
HistoryFeb 14, 2023 - 12:09 p.m.

(RHSA-2023:0758) Moderate: Red Hat build of Quarkus 2.13.7 release and security update

2023-02-1412:09:53
access.redhat.com
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.5%

This release of Red Hat build of Quarkus 2.13.7 includes security updates, bug
fixes, and enhancements. For more information, see the release notes page listed in the References section.

Security Fix(es):

  • CVE-2022-1471 snakeyaml: Constructor Deserialization Remote Code Execution [quarkus-2.13]

  • CVE-2022-41881 codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS [quarkus-2.13]

  • CVE-2022-45047 sshd-common: mina-sshd: Java unsafe deserialization vulnerability [quarkus-2.13]

  • CVE-2023-0044 quarkus-vertx-http: a cross-site attack may be initiated which might lead to the Information Disclosure [quarkus-2.13]

  • CVE-2022-41946 jdbc-postgresql: postgresql-jdbc: PreparedStatement.setText(int, InputStream) will create a temporary file if the InputStream is larger than 2k [quarkus-2.13]

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.5%