Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-22228 (GCVE-0-2025-22228)
Vulnerability from cvelistv5
Published
2025-03-20 05:49
Modified
2025-04-25 23:03
Severity ?
VLAI Severity ?
EPSS score ?
Summary
BCryptPasswordEncoder.matches(CharSequence,String) will incorrectly return true for passwords larger than 72 characters as long as the first 72 characters are the same.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Spring | Spring Security |
Version: 5.7.x Version: 5.8.x Version: 6.0.x Version: 6.1.x Version: 6.2.x Version: 6.3.x Version: 6.4.x |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-22228", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-21T03:55:17.357088Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287 Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-21T16:09:31.664Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-04-25T23:03:00.421Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250425-0009/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "packageName": "Spring Security", "product": "Spring Security", "vendor": "Spring", "versions": [ { "lessThan": "5.7.16", "status": "affected", "version": "5.7.x", "versionType": "Enterprise Support Only" }, { "lessThan": "5.8.18", "status": "affected", "version": "5.8.x", "versionType": "Enterprise Support Only" }, { "lessThan": "6.0.16", "status": "affected", "version": "6.0.x", "versionType": "Enterprise Support Only" }, { "lessThan": "6.1.14", "status": "affected", "version": "6.1.x", "versionType": "Enterprise Support Only" }, { "lessThan": "6.2.10", "status": "affected", "version": "6.2.x", "versionType": "Enterprise Support Only" }, { "lessThan": "6.3.8", "status": "affected", "version": "6.3.x", "versionType": "OSS" }, { "lessThan": "6.4.4", "status": "affected", "version": "6.4.x", "versionType": "OSS" } ] } ], "datePublic": "2025-03-19T08:44:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003ccode\u003eBCryptPasswordEncoder.matches(CharSequence,String)\u003c/code\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;will incorrectly return \u003c/span\u003e\u003ccode\u003etrue\u003c/code\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;for passwords larger than 72 characters as long as the first 72 characters are the same.\u003c/span\u003e\u003cbr\u003e" } ], "value": "BCryptPasswordEncoder.matches(CharSequence,String)\u00a0will incorrectly return true\u00a0for passwords larger than 72 characters as long as the first 72 characters are the same." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-20T05:49:19.275Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://spring.io/security/cve-2025-22228" } ], "source": { "discovery": "UNKNOWN" }, "title": "CVE-2025-22228: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2025-22228", "datePublished": "2025-03-20T05:49:19.275Z", "dateReserved": "2025-01-02T04:29:59.191Z", "dateUpdated": "2025-04-25T23:03:00.421Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-22228\",\"sourceIdentifier\":\"security@vmware.com\",\"published\":\"2025-03-20T06:15:23.087\",\"lastModified\":\"2025-04-25T23:15:16.877\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"BCryptPasswordEncoder.matches(CharSequence,String)\u00a0will incorrectly return true\u00a0for passwords larger than 72 characters as long as the first 72 characters are the same.\"},{\"lang\":\"es\",\"value\":\"BCryptPasswordEncoder.matches(CharSequence,String) devolver\u00e1 incorrectamente verdadero para contrase\u00f1as con m\u00e1s de 72 caracteres siempre que los primeros 72 caracteres sean iguales.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security@vmware.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.2,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"references\":[{\"url\":\"https://spring.io/security/cve-2025-22228\",\"source\":\"security@vmware.com\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20250425-0009/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://security.netapp.com/advisory/ntap-20250425-0009/\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-04-25T23:03:00.421Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-22228\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-03-21T03:55:17.357088Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-287\", \"description\": \"CWE-287 Improper Authentication\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-03-20T17:47:51.495Z\"}}], \"cna\": {\"title\": \"CVE-2025-22228: Spring Security BCryptPasswordEncoder does not enforce maximum password length\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.4, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Spring\", \"product\": \"Spring Security\", \"versions\": [{\"status\": \"affected\", \"version\": \"5.7.x\", \"lessThan\": \"5.7.16\", \"versionType\": \"Enterprise Support Only\"}, {\"status\": \"affected\", \"version\": \"5.8.x\", \"lessThan\": \"5.8.18\", \"versionType\": \"Enterprise Support Only\"}, {\"status\": \"affected\", \"version\": \"6.0.x\", \"lessThan\": \"6.0.16\", \"versionType\": \"Enterprise Support Only\"}, {\"status\": \"affected\", \"version\": \"6.1.x\", \"lessThan\": \"6.1.14\", \"versionType\": \"Enterprise Support Only\"}, {\"status\": \"affected\", \"version\": \"6.2.x\", \"lessThan\": \"6.2.10\", \"versionType\": \"Enterprise Support Only\"}, {\"status\": \"affected\", \"version\": \"6.3.x\", \"lessThan\": \"6.3.8\", \"versionType\": \"OSS\"}, {\"status\": \"affected\", \"version\": \"6.4.x\", \"lessThan\": \"6.4.4\", \"versionType\": \"OSS\"}], \"packageName\": \"Spring Security\", \"defaultStatus\": \"affected\"}], \"datePublic\": \"2025-03-19T08:44:00.000Z\", \"references\": [{\"url\": \"https://spring.io/security/cve-2025-22228\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"BCryptPasswordEncoder.matches(CharSequence,String)\\u00a0will incorrectly return true\\u00a0for passwords larger than 72 characters as long as the first 72 characters are the same.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003ccode\u003eBCryptPasswordEncoder.matches(CharSequence,String)\u003c/code\u003e\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003e\u0026nbsp;will incorrectly return \u003c/span\u003e\u003ccode\u003etrue\u003c/code\u003e\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003e\u0026nbsp;for passwords larger than 72 characters as long as the first 72 characters are the same.\u003c/span\u003e\u003cbr\u003e\", \"base64\": false}]}], \"providerMetadata\": {\"orgId\": \"dcf2e128-44bd-42ed-91e8-88f912c1401d\", \"shortName\": \"vmware\", \"dateUpdated\": \"2025-03-20T05:49:19.275Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-22228\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-04-25T23:03:00.421Z\", \"dateReserved\": \"2025-01-02T04:29:59.191Z\", \"assignerOrgId\": \"dcf2e128-44bd-42ed-91e8-88f912c1401d\", \"datePublished\": \"2025-03-20T05:49:19.275Z\", \"assignerShortName\": \"vmware\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:10119
Vulnerability from csaf_redhat
Published
2025-07-01 16:31
Modified
2025-08-06 20:59
Summary
Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update
Notes
Topic
An update for Openshift Jenkins is now available for Red Hat Product OCP
Tools 4.13. Red Hat Product Security has rated this update as having a
security impact of important.
A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Jenkins is a continuous integration server that monitors executions of
repeated jobs, such as building a software project or jobs run by cron.
Security Fix(es):
* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for
CVE-2023-1370) (CVE-2024-57699)
* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not
enforce maximum password length (CVE-2025-22228)
* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)
* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)
* jenkins-2-plugins: jackson-core Potential StackoverflowError
(CVE-2025-52999)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Openshift Jenkins is now available for Red Hat Product OCP \nTools 4.13. Red Hat Product Security has rated this update as having a \nsecurity impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a \ndetailed severity rating, is available for each vulnerability from the CVE \nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of \nrepeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for\nCVE-2023-1370) (CVE-2024-57699)\n* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not\nenforce maximum password length (CVE-2025-22228)\n* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)\n* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n* jenkins-2-plugins: jackson-core Potential StackoverflowError\n(CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS \nscore, acknowledgments, and other related information, refer to the CVE \npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10119", "url": "https://access.redhat.com/errata/RHSA-2025:10119" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10119.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update", "tracking": { "current_release_date": "2025-08-06T20:59:48+00:00", "generator": { "date": "2025-08-06T20:59:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10119", "initial_release_date": "2025-07-01T16:31:24+00:00", "revision_history": [ { "date": "2025-07-01T16:31:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-01T16:31:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T20:59:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.13", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.13", "product_id": "8Base-OCP-Tools-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.13::el8" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750916374-3.el8.src", "product": { "name": "jenkins-0:2.504.2.1750916374-3.el8.src", "product_id": "jenkins-0:2.504.2.1750916374-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750916374-3.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.13.1750916671-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.13.1750916671-1.el8.src", "product_id": "jenkins-2-plugins-0:4.13.1750916671-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.13.1750916671-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750916374-3.el8.noarch", "product": { "name": "jenkins-0:2.504.2.1750916374-3.el8.noarch", "product_id": "jenkins-0:2.504.2.1750916374-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750916374-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.13.1750916671-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750916374-3.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.13", "product_id": "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch" }, "product_reference": "jenkins-0:2.504.2.1750916374-3.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750916374-3.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.13", "product_id": "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src" }, "product_reference": "jenkins-0:2.504.2.1750916374-3.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.13", "product_id": "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.13.1750916671-1.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.13", "product_id": "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.13.1750916671-1.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.13" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:31:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10119" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-1948", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-05-08T18:00:52.156301+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365137" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows denial of service attack via an HTTP/2 client specifying a very large value for the SETTINGS_MAX_HEADER_LIST_SIZE parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1948" }, { "category": "external", "summary": "RHBZ#2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56" } ], "release_date": "2025-05-08T17:48:40.831000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:31:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10119" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability" }, { "cve": "CVE-2025-22228", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2025-03-20T06:00:45.196050+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353507" } ], "notes": [ { "category": "description", "text": "A flaw was found in the spring-security-core password encoder. This vulnerability allows incorrect password matching via input manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22228" }, { "category": "external", "summary": "RHBZ#2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "category": "external", "summary": "https://spring.io/security/cve-2025-22228", "url": "https://spring.io/security/cve-2025-22228" } ], "release_date": "2025-03-20T05:49:19.275000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:31:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10119" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length" }, { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:31:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10119" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.504.2.1750916374-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1750916671-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:10092
Vulnerability from csaf_redhat
Published
2025-07-01 13:48
Modified
2025-08-06 20:58
Summary
Red Hat Security Advisory: Red Hat Product OCP Tools 4.18 OpenShift Jenkins security update
Notes
Topic
An update for Openshift Jenkins is now available for Red Hat Product OCP
Tools 4.18. Red Hat Product Security has rated this update as having a
security impact of important.
A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Jenkins is a continuous integration server that monitors executions of
repeated jobs, such as building a software project or jobs run by cron.
Security Fix(es):
* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for
CVE-2023-1370) (CVE-2024-57699)
* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not
enforce maximum password length (CVE-2025-22228)
* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)
* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)
* jenkins-2-plugins: jackson-core Potential StackoverflowError
(CVE-2025-52999)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Openshift Jenkins is now available for Red Hat Product OCP \nTools 4.18. Red Hat Product Security has rated this update as having a \nsecurity impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a \ndetailed severity rating, is available for each vulnerability from the CVE \nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of \nrepeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for\nCVE-2023-1370) (CVE-2024-57699)\n* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not\nenforce maximum password length (CVE-2025-22228)\n* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)\n* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n* jenkins-2-plugins: jackson-core Potential StackoverflowError\n(CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS \nscore, acknowledgments, and other related information, refer to the CVE \npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10092", "url": "https://access.redhat.com/errata/RHSA-2025:10092" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10092.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.18 OpenShift Jenkins security update", "tracking": { "current_release_date": "2025-08-06T20:58:53+00:00", "generator": { "date": "2025-08-06T20:58:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10092", "initial_release_date": "2025-07-01T13:48:03+00:00", "revision_history": [ { "date": "2025-07-01T13:48:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-01T13:48:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T20:58:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.18", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.18", "product_id": "9Base-OCP-Tools-4.18", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.18::el9" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750846524-3.el9.src", "product": { "name": "jenkins-0:2.504.2.1750846524-3.el9.src", "product_id": "jenkins-0:2.504.2.1750846524-3.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750846524-3.el9?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.18.1750846854-1.el9.src", "product": { "name": "jenkins-2-plugins-0:4.18.1750846854-1.el9.src", "product_id": "jenkins-2-plugins-0:4.18.1750846854-1.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.18.1750846854-1.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750846524-3.el9.noarch", "product": { "name": "jenkins-0:2.504.2.1750846524-3.el9.noarch", "product_id": "jenkins-0:2.504.2.1750846524-3.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750846524-3.el9?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "product": { "name": "jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "product_id": "jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.18.1750846854-1.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750846524-3.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.18", "product_id": "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch" }, "product_reference": "jenkins-0:2.504.2.1750846524-3.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750846524-3.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.18", "product_id": "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src" }, "product_reference": "jenkins-0:2.504.2.1750846524-3.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.18", "product_id": "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch" }, "product_reference": "jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.18.1750846854-1.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.18", "product_id": "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" }, "product_reference": "jenkins-2-plugins-0:4.18.1750846854-1.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.18" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T13:48:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10092" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-1948", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-05-08T18:00:52.156301+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365137" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows denial of service attack via an HTTP/2 client specifying a very large value for the SETTINGS_MAX_HEADER_LIST_SIZE parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1948" }, { "category": "external", "summary": "RHBZ#2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56" } ], "release_date": "2025-05-08T17:48:40.831000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T13:48:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10092" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability" }, { "cve": "CVE-2025-22228", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2025-03-20T06:00:45.196050+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353507" } ], "notes": [ { "category": "description", "text": "A flaw was found in the spring-security-core password encoder. This vulnerability allows incorrect password matching via input manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22228" }, { "category": "external", "summary": "RHBZ#2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "category": "external", "summary": "https://spring.io/security/cve-2025-22228", "url": "https://spring.io/security/cve-2025-22228" } ], "release_date": "2025-03-20T05:49:19.275000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T13:48:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10092" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length" }, { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T13:48:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10092" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-0:2.504.2.1750846524-3.el9.src", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.noarch", "9Base-OCP-Tools-4.18:jenkins-2-plugins-0:4.18.1750846854-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:10097
Vulnerability from csaf_redhat
Published
2025-07-01 14:30
Modified
2025-08-06 20:59
Summary
Red Hat Security Advisory: Red Hat Product OCP Tools 4.17 OpenShift Jenkins security update
Notes
Topic
An update for OpenShift Jenkins is now available for Red Hat Product OCP
Tools 4.17. Red Hat Product Security has rated this update as having a
security impact of important.
A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Jenkins is a continuous integration server that monitors executions of
repeated jobs, such as building a software project or jobs run by cron.
Security Fix(es):
* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for
CVE-2023-1370) (CVE-2024-57699)
* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not
enforce maximum password length (CVE-2025-22228)
* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)
* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)
* jenkins-2-plugins: jackson-core Potential StackoverflowError
(CVE-2025-52999)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for OpenShift Jenkins is now available for Red Hat Product OCP \nTools 4.17. Red Hat Product Security has rated this update as having a \nsecurity impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a \ndetailed severity rating, is available for each vulnerability from the CVE \nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of \nrepeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for\nCVE-2023-1370) (CVE-2024-57699)\n* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not\nenforce maximum password length (CVE-2025-22228)\n* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)\n* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n* jenkins-2-plugins: jackson-core Potential StackoverflowError\n(CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS \nscore, acknowledgments, and other related information, refer to the CVE \npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10097", "url": "https://access.redhat.com/errata/RHSA-2025:10097" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10097.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.17 OpenShift Jenkins security update", "tracking": { "current_release_date": "2025-08-06T20:59:06+00:00", "generator": { "date": "2025-08-06T20:59:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10097", "initial_release_date": "2025-07-01T14:30:33+00:00", "revision_history": [ { "date": "2025-07-01T14:30:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-01T14:30:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T20:59:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.17", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.17", "product_id": "9Base-OCP-Tools-4.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.17::el9" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750851690-3.el9.src", "product": { "name": "jenkins-0:2.504.2.1750851690-3.el9.src", "product_id": "jenkins-0:2.504.2.1750851690-3.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750851690-3.el9?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.17.1750851950-1.el9.src", "product": { "name": "jenkins-2-plugins-0:4.17.1750851950-1.el9.src", "product_id": "jenkins-2-plugins-0:4.17.1750851950-1.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.17.1750851950-1.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750851690-3.el9.noarch", "product": { "name": "jenkins-0:2.504.2.1750851690-3.el9.noarch", "product_id": "jenkins-0:2.504.2.1750851690-3.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750851690-3.el9?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "product": { "name": "jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "product_id": "jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.17.1750851950-1.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750851690-3.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.17", "product_id": "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch" }, "product_reference": "jenkins-0:2.504.2.1750851690-3.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750851690-3.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.17", "product_id": "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src" }, "product_reference": "jenkins-0:2.504.2.1750851690-3.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.17", "product_id": "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch" }, "product_reference": "jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.17.1750851950-1.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.17", "product_id": "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" }, "product_reference": "jenkins-2-plugins-0:4.17.1750851950-1.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:30:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10097" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-1948", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-05-08T18:00:52.156301+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365137" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows denial of service attack via an HTTP/2 client specifying a very large value for the SETTINGS_MAX_HEADER_LIST_SIZE parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1948" }, { "category": "external", "summary": "RHBZ#2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56" } ], "release_date": "2025-05-08T17:48:40.831000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:30:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10097" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability" }, { "cve": "CVE-2025-22228", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2025-03-20T06:00:45.196050+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353507" } ], "notes": [ { "category": "description", "text": "A flaw was found in the spring-security-core password encoder. This vulnerability allows incorrect password matching via input manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22228" }, { "category": "external", "summary": "RHBZ#2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "category": "external", "summary": "https://spring.io/security/cve-2025-22228", "url": "https://spring.io/security/cve-2025-22228" } ], "release_date": "2025-03-20T05:49:19.275000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:30:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10097" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length" }, { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:30:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10097" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.504.2.1750851690-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1750851950-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:10104
Vulnerability from csaf_redhat
Published
2025-07-01 14:56
Modified
2025-08-06 20:59
Summary
Red Hat Security Advisory: Red Hat Product OCP Tools 4.15 OpenShift Jenkins security update
Notes
Topic
An update for OpenShift Jenkins is now available for Red Hat Product OCP
Tools 4.15. Red Hat Product Security has rated this update as having a
security impact of important.
A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Jenkins is a continuous integration server that monitors executions of
repeated jobs, such as building a software project or jobs run by cron.
Security Fix(es):
* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for
CVE-2023-1370) (CVE-2024-57699)
* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not
enforce maximum password length (CVE-2025-22228)
* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)
* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)
* jenkins-2-plugins: jackson-core Potential StackoverflowError
(CVE-2025-52999)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for OpenShift Jenkins is now available for Red Hat Product OCP \nTools 4.15. Red Hat Product Security has rated this update as having a \nsecurity impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a \ndetailed severity rating, is available for each vulnerability from the CVE \nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of \nrepeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for\nCVE-2023-1370) (CVE-2024-57699)\n* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not\nenforce maximum password length (CVE-2025-22228)\n* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)\n* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n* jenkins-2-plugins: jackson-core Potential StackoverflowError\n(CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS \nscore, acknowledgments, and other related information, refer to the CVE \npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10104", "url": "https://access.redhat.com/errata/RHSA-2025:10104" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10104.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.15 OpenShift Jenkins security update", "tracking": { "current_release_date": "2025-08-06T20:59:27+00:00", "generator": { "date": "2025-08-06T20:59:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10104", "initial_release_date": "2025-07-01T14:56:03+00:00", "revision_history": [ { "date": "2025-07-01T14:56:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-01T14:56:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T20:59:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.15", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.15::el8" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750856366-3.el8.src", "product": { "name": "jenkins-0:2.504.2.1750856366-3.el8.src", "product_id": "jenkins-0:2.504.2.1750856366-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750856366-3.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.15.1750856638-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.15.1750856638-1.el8.src", "product_id": "jenkins-2-plugins-0:4.15.1750856638-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.15.1750856638-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750856366-3.el8.noarch", "product": { "name": "jenkins-0:2.504.2.1750856366-3.el8.noarch", "product_id": "jenkins-0:2.504.2.1750856366-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750856366-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.15.1750856638-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750856366-3.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch" }, "product_reference": "jenkins-0:2.504.2.1750856366-3.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750856366-3.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src" }, "product_reference": "jenkins-0:2.504.2.1750856366-3.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.15.1750856638-1.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.15.1750856638-1.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.15" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:56:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10104" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-1948", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-05-08T18:00:52.156301+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365137" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows denial of service attack via an HTTP/2 client specifying a very large value for the SETTINGS_MAX_HEADER_LIST_SIZE parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1948" }, { "category": "external", "summary": "RHBZ#2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56" } ], "release_date": "2025-05-08T17:48:40.831000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:56:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10104" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability" }, { "cve": "CVE-2025-22228", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2025-03-20T06:00:45.196050+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353507" } ], "notes": [ { "category": "description", "text": "A flaw was found in the spring-security-core password encoder. This vulnerability allows incorrect password matching via input manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22228" }, { "category": "external", "summary": "RHBZ#2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "category": "external", "summary": "https://spring.io/security/cve-2025-22228", "url": "https://spring.io/security/cve-2025-22228" } ], "release_date": "2025-03-20T05:49:19.275000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:56:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10104" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length" }, { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:56:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10104" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.504.2.1750856366-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1750856638-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:10098
Vulnerability from csaf_redhat
Published
2025-07-01 14:34
Modified
2025-08-06 20:59
Summary
Red Hat Security Advisory: Red Hat Product OCP Tools 4.16 OpenShift Jenkins security update
Notes
Topic
An update for OpenShift Jenkins is now available for Red Hat Product OCP
Tools 4.16. Red Hat Product Security has rated this update as having a
security impact of important.
A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Jenkins is a continuous integration server that monitors executions of
repeated jobs, such as building a software project or jobs run by cron.
Security Fix(es):
* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370) (CVE-2024-57699)
* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not enforce maximum password length (CVE-2025-22228)
* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)
* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)
* jenkins-2-plugins: jackson-core Potential StackoverflowError (CVE-2025-52999)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for OpenShift Jenkins is now available for Red Hat Product OCP \nTools 4.16. Red Hat Product Security has rated this update as having a \nsecurity impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a \ndetailed severity rating, is available for each vulnerability from the CVE \nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of \nrepeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370) (CVE-2024-57699)\n* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not enforce maximum password length (CVE-2025-22228)\n* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)\n* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n* jenkins-2-plugins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS \nscore, acknowledgments, and other related information, refer to the CVE \npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10098", "url": "https://access.redhat.com/errata/RHSA-2025:10098" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10098.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.16 OpenShift Jenkins security update", "tracking": { "current_release_date": "2025-08-06T20:59:16+00:00", "generator": { "date": "2025-08-06T20:59:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10098", "initial_release_date": "2025-07-01T14:34:48+00:00", "revision_history": [ { "date": "2025-07-01T14:34:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-01T14:34:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T20:59:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.16", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.16", "product_id": "9Base-OCP-Tools-4.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.16::el9" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750857144-3.el9.src", "product": { "name": "jenkins-0:2.504.2.1750857144-3.el9.src", "product_id": "jenkins-0:2.504.2.1750857144-3.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750857144-3.el9?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.16.1750857315-1.el9.src", "product": { "name": "jenkins-2-plugins-0:4.16.1750857315-1.el9.src", "product_id": "jenkins-2-plugins-0:4.16.1750857315-1.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.16.1750857315-1.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750857144-3.el9.noarch", "product": { "name": "jenkins-0:2.504.2.1750857144-3.el9.noarch", "product_id": "jenkins-0:2.504.2.1750857144-3.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750857144-3.el9?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "product": { "name": "jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "product_id": "jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.16.1750857315-1.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750857144-3.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.16", "product_id": "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch" }, "product_reference": "jenkins-0:2.504.2.1750857144-3.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750857144-3.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.16", "product_id": "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src" }, "product_reference": "jenkins-0:2.504.2.1750857144-3.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.16", "product_id": "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch" }, "product_reference": "jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.16.1750857315-1.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.16", "product_id": "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" }, "product_reference": "jenkins-2-plugins-0:4.16.1750857315-1.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.16" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10098" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-1948", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-05-08T18:00:52.156301+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365137" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows denial of service attack via an HTTP/2 client specifying a very large value for the SETTINGS_MAX_HEADER_LIST_SIZE parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1948" }, { "category": "external", "summary": "RHBZ#2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56" } ], "release_date": "2025-05-08T17:48:40.831000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10098" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability" }, { "cve": "CVE-2025-22228", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2025-03-20T06:00:45.196050+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353507" } ], "notes": [ { "category": "description", "text": "A flaw was found in the spring-security-core password encoder. This vulnerability allows incorrect password matching via input manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22228" }, { "category": "external", "summary": "RHBZ#2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "category": "external", "summary": "https://spring.io/security/cve-2025-22228", "url": "https://spring.io/security/cve-2025-22228" } ], "release_date": "2025-03-20T05:49:19.275000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10098" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length" }, { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T14:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10098" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.504.2.1750857144-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1750857315-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:10118
Vulnerability from csaf_redhat
Published
2025-07-01 16:36
Modified
2025-08-06 21:00
Summary
Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 OpenShift Jenkins security update
Notes
Topic
An update for OpenShift Jenkins is now available for Red Hat Product OCP
Tools 4.12. Red Hat Product Security has rated this update as having a
security impact of important.
A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Jenkins is a continuous integration server that monitors executions of
repeated jobs, such as building a software project or jobs run by cron.
Security Fix(es):
* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for
CVE-2023-1370) (CVE-2024-57699)
* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not
enforce maximum password length (CVE-2025-22228)
* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)
* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)
* jenkins-2-plugins: jackson-core Potential StackoverflowError
(CVE-2025-52999)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for OpenShift Jenkins is now available for Red Hat Product OCP\nTools 4.12. Red Hat Product Security has rated this update as having a\nsecurity impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a \ndetailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of \nrepeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for\nCVE-2023-1370) (CVE-2024-57699)\n* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not\nenforce maximum password length (CVE-2025-22228)\n* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)\n* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n* jenkins-2-plugins: jackson-core Potential StackoverflowError\n(CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS \nscore, acknowledgments, and other related information, refer to the CVE \npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10118", "url": "https://access.redhat.com/errata/RHSA-2025:10118" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10118.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 OpenShift Jenkins security update", "tracking": { "current_release_date": "2025-08-06T21:00:07+00:00", "generator": { "date": "2025-08-06T21:00:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10118", "initial_release_date": "2025-07-01T16:36:58+00:00", "revision_history": [ { "date": "2025-07-01T16:36:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-01T16:36:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:00:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.12", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.12", "product_id": "8Base-OCP-Tools-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.12::el8" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750932984-3.el8.src", "product": { "name": "jenkins-0:2.504.2.1750932984-3.el8.src", "product_id": "jenkins-0:2.504.2.1750932984-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750932984-3.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.12.1750933270-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.12.1750933270-1.el8.src", "product_id": "jenkins-2-plugins-0:4.12.1750933270-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.12.1750933270-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750932984-3.el8.noarch", "product": { "name": "jenkins-0:2.504.2.1750932984-3.el8.noarch", "product_id": "jenkins-0:2.504.2.1750932984-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750932984-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.12.1750933270-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750932984-3.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.12", "product_id": "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch" }, "product_reference": "jenkins-0:2.504.2.1750932984-3.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750932984-3.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.12", "product_id": "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src" }, "product_reference": "jenkins-0:2.504.2.1750932984-3.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.12", "product_id": "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.12.1750933270-1.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.12", "product_id": "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.12.1750933270-1.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10118" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-1948", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-05-08T18:00:52.156301+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365137" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows denial of service attack via an HTTP/2 client specifying a very large value for the SETTINGS_MAX_HEADER_LIST_SIZE parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1948" }, { "category": "external", "summary": "RHBZ#2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56" } ], "release_date": "2025-05-08T17:48:40.831000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10118" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability" }, { "cve": "CVE-2025-22228", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2025-03-20T06:00:45.196050+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353507" } ], "notes": [ { "category": "description", "text": "A flaw was found in the spring-security-core password encoder. This vulnerability allows incorrect password matching via input manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22228" }, { "category": "external", "summary": "RHBZ#2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "category": "external", "summary": "https://spring.io/security/cve-2025-22228", "url": "https://spring.io/security/cve-2025-22228" } ], "release_date": "2025-03-20T05:49:19.275000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10118" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length" }, { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10118" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.504.2.1750932984-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1750933270-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:10120
Vulnerability from csaf_redhat
Published
2025-07-01 16:53
Modified
2025-08-06 20:59
Summary
Red Hat Security Advisory: Red Hat Product OCP Tools 4.14 OpenShift Jenkins security update
Notes
Topic
An update for OpenShift Jenkins is now available for Red Hat Product OCP
Tools 4.14. Red Hat Product Security has rated this update as having a
security impact of important.
A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Jenkins is a continuous integration server that monitors executions of
repeated jobs, such as building a software project or jobs run by cron.
Security Fix(es):
* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for
CVE-2023-1370) (CVE-2024-57699)
* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not
enforce maximum password length (CVE-2025-22228)
* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)
* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)
* jenkins-2-plugins: jackson-core Potential StackoverflowError
(CVE-2025-52999)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for OpenShift Jenkins is now available for Red Hat Product OCP \nTools 4.14. Red Hat Product Security has rated this update as having a \nsecurity impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a \ndetailed severity rating, is available for each vulnerability from the CVE \nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of \nrepeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins: Potential DoS via stack exhaustion (incomplete fix for\nCVE-2023-1370) (CVE-2024-57699)\n* jenkins: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not\nenforce maximum password length (CVE-2025-22228)\n* jenkins: Jetty HTTP/2 Header List Size Vulnerability (CVE-2025-1948)\n* jenkins: jackson-core Potential StackoverflowError (CVE-2025-52999)\n* jenkins-2-plugins: jackson-core Potential StackoverflowError\n(CVE-2025-52999)\n\nFor more details about the security issue(s), including the impact, a CVSS \nscore, acknowledgments, and other related information, refer to the CVE \npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10120", "url": "https://access.redhat.com/errata/RHSA-2025:10120" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10120.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.14 OpenShift Jenkins security update", "tracking": { "current_release_date": "2025-08-06T20:59:38+00:00", "generator": { "date": "2025-08-06T20:59:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10120", "initial_release_date": "2025-07-01T16:53:09+00:00", "revision_history": [ { "date": "2025-07-01T16:53:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-01T16:53:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T20:59:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.14", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.14", "product_id": "8Base-OCP-Tools-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.14::el8" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750903189-3.el8.src", "product": { "name": "jenkins-0:2.504.2.1750903189-3.el8.src", "product_id": "jenkins-0:2.504.2.1750903189-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750903189-3.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.14.1750903529-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.14.1750903529-1.el8.src", "product_id": "jenkins-2-plugins-0:4.14.1750903529-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.14.1750903529-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.504.2.1750903189-3.el8.noarch", "product": { "name": "jenkins-0:2.504.2.1750903189-3.el8.noarch", "product_id": "jenkins-0:2.504.2.1750903189-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.504.2.1750903189-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.14.1750903529-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750903189-3.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.14", "product_id": "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch" }, "product_reference": "jenkins-0:2.504.2.1750903189-3.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.504.2.1750903189-3.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.14", "product_id": "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src" }, "product_reference": "jenkins-0:2.504.2.1750903189-3.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.14", "product_id": "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.14.1750903529-1.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.14", "product_id": "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.14.1750903529-1.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.14" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:53:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10120" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-1948", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-05-08T18:00:52.156301+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365137" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows denial of service attack via an HTTP/2 client specifying a very large value for the SETTINGS_MAX_HEADER_LIST_SIZE parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1948" }, { "category": "external", "summary": "RHBZ#2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56" } ], "release_date": "2025-05-08T17:48:40.831000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:53:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10120" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability" }, { "cve": "CVE-2025-22228", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2025-03-20T06:00:45.196050+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353507" } ], "notes": [ { "category": "description", "text": "A flaw was found in the spring-security-core password encoder. This vulnerability allows incorrect password matching via input manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22228" }, { "category": "external", "summary": "RHBZ#2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "category": "external", "summary": "https://spring.io/security/cve-2025-22228", "url": "https://spring.io/security/cve-2025-22228" } ], "release_date": "2025-03-20T05:49:19.275000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:53:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10120" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length" }, { "cve": "CVE-2025-52999", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-06-25T18:00:54.693716+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374804" } ], "notes": [ { "category": "description", "text": "A nested data handling flaw was found in Jackson Core. When parsing particularly deeply nested data structures, a StackoverflowError can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-52999" }, { "category": "external", "summary": "RHBZ#2374804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52999" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/pull/943", "url": "https://github.com/FasterXML/jackson-core/pull/943" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3", "url": "https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3" } ], "release_date": "2025-06-25T17:02:57.428000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T16:53:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10120" }, { "category": "workaround", "details": "To mitigate this vulnerability, the recommendation is to avoid parsing input files from untrusted sources that may have excessively deep nested data structures; anything with a depth over 1000.", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.504.2.1750903189-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1750903529-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.fasterxml.jackson.core/jackson-core: jackson-core Potential StackoverflowError" } ] }
rhsa-2025:3543
Vulnerability from csaf_redhat
Published
2025-04-02 20:19
Modified
2025-08-04 14:28
Summary
Red Hat Security Advisory: Red Hat Build of Apache Camel 4.8.5 for Spring Boot security update.
Notes
Topic
Red Hat build of Apache Camel 4.8.5 for Spring Boot release and security update is now available.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat build of Apache Camel 4.8.5 for Spring Boot release and security update is now available.
The purpose of this text-only errata is to inform you about the security issues fixed.
Security Fix(es):
* json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370) (CVE-2024-57699)
* io.smallrye/smallrye-fault-tolerance-core: SmallRye Fault Tolerance (CVE-2025-2240)
* spring-security-core: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not enforce maximum password length (CVE-2025-22228)
* io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970)
* org.apache.camel/camel-http: bypass of header filters via specially crafted response (CVE-2025-27636)
* org.apache.camel/camel-http-base: bypass of header filters via specially crafted response (CVE-2025-27636)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat build of Apache Camel 4.8.5 for Spring Boot release and security update is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat build of Apache Camel 4.8.5 for Spring Boot release and security update is now available.\n\nThe purpose of this text-only errata is to inform you about the security issues fixed.\n\nSecurity Fix(es):\n\n* json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370) (CVE-2024-57699)\n\n* io.smallrye/smallrye-fault-tolerance-core: SmallRye Fault Tolerance (CVE-2025-2240)\n\n* spring-security-core: CVE-2025-22228: Spring Security BCryptPasswordEncoder does not enforce maximum password length (CVE-2025-22228)\n\n* io.netty/netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970)\n\n* org.apache.camel/camel-http: bypass of header filters via specially crafted response (CVE-2025-27636)\n\n* org.apache.camel/camel-http-base: bypass of header filters via specially crafted response (CVE-2025-27636)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3543", "url": "https://access.redhat.com/errata/RHSA-2025:3543" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2344787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344787" }, { "category": "external", "summary": "2350682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350682" }, { "category": "external", "summary": "2351452", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351452" }, { "category": "external", "summary": "2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3543.json" } ], "title": "Red Hat Security Advisory: Red Hat Build of Apache Camel 4.8.5 for Spring Boot security update.", "tracking": { "current_release_date": "2025-08-04T14:28:36+00:00", "generator": { "date": "2025-08-04T14:28:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3543", "initial_release_date": "2025-04-02T20:19:22+00:00", "revision_history": [ { "date": "2025-04-02T20:19:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-02T20:19:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T14:28:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat build of Apache Camel 4.8.5 for Spring Boot", "product": { "name": "Red Hat build of Apache Camel 4.8.5 for Spring Boot", "product_id": "Red Hat build of Apache Camel 4.8.5 for Spring Boot", "product_identification_helper": { "cpe": "cpe:/a:redhat:apache_camel_spring_boot:4.8.5" } } } ], "category": "product_family", "name": "Red Hat Build of Apache Camel" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-02T20:19:22+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3543" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-2240", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2025-03-12T02:23:44.660000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351452" } ], "notes": [ { "category": "description", "text": "A flaw was found in Smallrye, where smallrye-fault-tolerance is vulnerable to an out-of-memory (OOM) issue. This vulnerability is externally triggered when calling the metrics URI. Every call creates a new object within meterMap and may lead to a denial of service (DoS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "smallrye-fault-tolerance: SmallRye Fault Tolerance", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability allows a remote attacker to cause an out-of-memory issue when calling the metrics URI, resulting in a denial of service. As this flaw can be triggered via the network, it has been rated with an important severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2240" }, { "category": "external", "summary": "RHBZ#2351452", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351452" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2240" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2240", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2240" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-gfh6-3pqw-x2j4", "url": "https://github.com/advisories/GHSA-gfh6-3pqw-x2j4" } ], "release_date": "2025-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-02T20:19:22+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3543" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "smallrye-fault-tolerance: SmallRye Fault Tolerance" }, { "cve": "CVE-2025-22228", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2025-03-20T06:00:45.196050+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353507" } ], "notes": [ { "category": "description", "text": "A flaw was found in the spring-security-core password encoder. This vulnerability allows incorrect password matching via input manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22228" }, { "category": "external", "summary": "RHBZ#2353507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "category": "external", "summary": "https://spring.io/security/cve-2025-22228", "url": "https://spring.io/security/cve-2025-22228" } ], "release_date": "2025-03-20T05:49:19.275000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-02T20:19:22+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3543" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security-core: Spring Security BCryptPasswordEncoder does not enforce maximum password length" }, { "cve": "CVE-2025-24970", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-10T23:00:52.785132+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344787" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty\u0027s SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Netty\u0027s SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-24970" }, { "category": "external", "summary": "RHBZ#2344787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", "url": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", "url": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw" } ], "release_date": "2025-02-10T21:57:28.730000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-02T20:19:22+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3543" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine" }, { "cve": "CVE-2025-27636", "cwe": { "id": "CWE-644", "name": "Improper Neutralization of HTTP Headers for Scripting Syntax" }, "discovery_date": "2025-03-07T18:53:28.136000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2350682" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Apache Camel. This flaw allows an attacker to bypass filtering via a specially crafted request containing a certain combination of upper and lower case characters due to an issue in the default header filtering mechanism, which blocks headers starting with \"Camel\" or \"camel.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "camel-http: org.apache.camel: bypass of header filters via specially crafted response", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Moderate impact because it can only be triggered under certain configurations and does not enable complete takeover of the system. In order to be vulnerable, a system using the Apache Camel Framework must specifically be using the camel-bean component as a producer and the exchange is coming from a http-based consumer, such as HTTP component or platform-http. If exploitation occurs, an attacker could call other methods on that bean already in the classpath, but not from other arbitrary java beans, System.getenv, nor part of JDK itself.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27636" }, { "category": "external", "summary": "RHBZ#2350682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350682" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27636", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27636" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27636", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27636" }, { "category": "external", "summary": "https://github.com/apache/camel/commit/781491b446921341f87a13824be4f7b5063776fc", "url": "https://github.com/apache/camel/commit/781491b446921341f87a13824be4f7b5063776fc" }, { "category": "external", "summary": "https://lists.apache.org/thread/l3zcg3vts88bmc7w8172wkgw610y693z", "url": "https://lists.apache.org/thread/l3zcg3vts88bmc7w8172wkgw610y693z" } ], "release_date": "2025-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-02T20:19:22+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3543" }, { "category": "workaround", "details": "Remove headers from your Camel routes; this can be accomplished in several ways, including globally or per route.", "product_ids": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 4.8.5 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "camel-http: org.apache.camel: bypass of header filters via specially crafted response" } ] }
fkie_cve-2025-22228
Vulnerability from fkie_nvd
Published
2025-03-20 06:15
Modified
2025-04-25 23:15
Severity ?
Summary
BCryptPasswordEncoder.matches(CharSequence,String) will incorrectly return true for passwords larger than 72 characters as long as the first 72 characters are the same.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "BCryptPasswordEncoder.matches(CharSequence,String)\u00a0will incorrectly return true\u00a0for passwords larger than 72 characters as long as the first 72 characters are the same." }, { "lang": "es", "value": "BCryptPasswordEncoder.matches(CharSequence,String) devolver\u00e1 incorrectamente verdadero para contrase\u00f1as con m\u00e1s de 72 caracteres siempre que los primeros 72 caracteres sean iguales." } ], "id": "CVE-2025-22228", "lastModified": "2025-04-25T23:15:16.877", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.2, "source": "security@vmware.com", "type": "Secondary" } ] }, "published": "2025-03-20T06:15:23.087", "references": [ { "source": "security@vmware.com", "url": "https://spring.io/security/cve-2025-22228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20250425-0009/" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
wid-sec-w-2025-1439
Vulnerability from csaf_certbund
Published
2025-06-30 22:00
Modified
2025-06-30 22:00
Summary
Dell Secure Connect Gateway: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Dell Secure Connect Gateway ist eine Softwarelösung, die als sicherer, zentralisierter Punkt für die Verwaltung des Fernzugriffs und des Supports für Hardware und Software von Dell Technologies dient.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Dell Secure Connect Gateway ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell Secure Connect Gateway ist eine Softwarel\u00f6sung, die als sicherer, zentralisierter Punkt f\u00fcr die Verwaltung des Fernzugriffs und des Supports f\u00fcr Hardware und Software von Dell Technologies dient.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell Secure Connect Gateway ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1439 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1439.json" }, { "category": "self", "summary": "WID-SEC-2025-1439 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1439" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-260 vom 2025-06-30", "url": "https://www.dell.com/support/kbdoc/de-de/000337528/dsa-2025-260-dell-secure-connect-gateway-security-update-for-multiple-third-party-component-vulnerabilities" } ], "source_lang": "en-US", "title": "Dell Secure Connect Gateway: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2025-06-30T22:00:00.000+00:00", "generator": { "date": "2025-07-01T15:23:17.939+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1439", "initial_release_date": "2025-06-30T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c5.30.0.14", "product": { "name": "Dell Secure Connect Gateway \u003c5.30.0.14", "product_id": "T044974" } }, { "category": "product_version", "name": "5.30.0.14", "product": { "name": "Dell Secure Connect Gateway 5.30.0.14", "product_id": "T044974-fixed", "product_identification_helper": { "cpe": "cpe:/a:dell:secure_connect_gateway:5.30.0.14" } } } ], "category": "product_name", "name": "Secure Connect Gateway" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-39028", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2022-39028" }, { "cve": "CVE-2023-4016", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-4016" }, { "cve": "CVE-2023-40403", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-40403" }, { "cve": "CVE-2023-46316", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-46316" }, { "cve": "CVE-2023-52426", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52426" }, { "cve": "CVE-2023-52831", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52831" }, { "cve": "CVE-2023-52924", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52924" }, { "cve": "CVE-2023-52925", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52925" }, { "cve": "CVE-2023-52926", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52926" }, { "cve": "CVE-2023-52927", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52927" }, { "cve": "CVE-2024-10041", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-10041" }, { "cve": "CVE-2024-11168", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-11168" }, { "cve": "CVE-2024-12243", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-12243" }, { "cve": "CVE-2024-26634", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26634" }, { "cve": "CVE-2024-26708", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26708" }, { "cve": "CVE-2024-26810", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26810" }, { "cve": "CVE-2024-26873", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26873" }, { "cve": "CVE-2024-29018", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-29018" }, { "cve": "CVE-2024-35826", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-35826" }, { "cve": "CVE-2024-35910", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-35910" }, { "cve": "CVE-2024-38606", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-38606" }, { "cve": "CVE-2024-40635", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-40635" }, { "cve": "CVE-2024-40980", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-40980" }, { "cve": "CVE-2024-41005", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41005" }, { "cve": "CVE-2024-41055", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41055" }, { "cve": "CVE-2024-41077", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41077" }, { "cve": "CVE-2024-41149", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41149" }, { "cve": "CVE-2024-42307", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-42307" }, { "cve": "CVE-2024-43790", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43790" }, { "cve": "CVE-2024-43802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43802" }, { "cve": "CVE-2024-43820", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43820" }, { "cve": "CVE-2024-44974", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-44974" }, { "cve": "CVE-2024-45009", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45009" }, { "cve": "CVE-2024-45010", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45010" }, { "cve": "CVE-2024-45306", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45306" }, { "cve": "CVE-2024-46736", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46736" }, { "cve": "CVE-2024-46782", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46782" }, { "cve": "CVE-2024-46796", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46796" }, { "cve": "CVE-2024-47220", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47220" }, { "cve": "CVE-2024-47408", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47408" }, { "cve": "CVE-2024-47794", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47794" }, { "cve": "CVE-2024-49571", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49571" }, { "cve": "CVE-2024-49761", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49761" }, { "cve": "CVE-2024-49924", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49924" }, { "cve": "CVE-2024-49940", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49940" }, { "cve": "CVE-2024-49994", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49994" }, { "cve": "CVE-2024-50029", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50029" }, { "cve": "CVE-2024-50036", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50036" }, { "cve": "CVE-2024-50056", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50056" }, { "cve": "CVE-2024-50085", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50085" }, { "cve": "CVE-2024-50126", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50126" }, { "cve": "CVE-2024-50140", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50140" }, { "cve": "CVE-2024-50152", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50152" }, { "cve": "CVE-2024-50185", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50185" }, { "cve": "CVE-2024-50290", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50290" }, { "cve": "CVE-2024-50294", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50294" }, { "cve": "CVE-2024-52559", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-52559" }, { "cve": "CVE-2024-53057", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53057" }, { "cve": "CVE-2024-53063", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53063" }, { "cve": "CVE-2024-53123", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53123" }, { "cve": "CVE-2024-53140", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53140" }, { "cve": "CVE-2024-53147", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53147" }, { "cve": "CVE-2024-53163", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53163" }, { "cve": "CVE-2024-53176", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53176" }, { "cve": "CVE-2024-53177", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53177" }, { "cve": "CVE-2024-53178", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53178" }, { "cve": "CVE-2024-53226", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53226" }, { "cve": "CVE-2024-53680", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53680" }, { "cve": "CVE-2024-54683", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-54683" }, { "cve": "CVE-2024-55549", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-55549" }, { "cve": "CVE-2024-56171", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56171" }, { "cve": "CVE-2024-56568", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56568" }, { "cve": "CVE-2024-56579", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56579" }, { "cve": "CVE-2024-56633", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56633" }, { "cve": "CVE-2024-56638", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56638" }, { "cve": "CVE-2024-56640", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56640" }, { "cve": "CVE-2024-56647", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56647" }, { "cve": "CVE-2024-56702", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56702" }, { "cve": "CVE-2024-56703", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56703" }, { "cve": "CVE-2024-56718", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56718" }, { "cve": "CVE-2024-56719", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56719" }, { "cve": "CVE-2024-56720", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56720" }, { "cve": "CVE-2024-56751", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56751" }, { "cve": "CVE-2024-56758", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56758" }, { "cve": "CVE-2024-56770", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56770" }, { "cve": "CVE-2024-57807", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57807" }, { "cve": "CVE-2024-57834", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57834" }, { "cve": "CVE-2024-57889", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57889" }, { "cve": "CVE-2024-57900", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57900" }, { "cve": "CVE-2024-57947", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57947" }, { "cve": "CVE-2024-57948", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57948" }, { "cve": "CVE-2024-57973", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57973" }, { "cve": "CVE-2024-57974", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57974" }, { "cve": "CVE-2024-57978", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57978" }, { "cve": "CVE-2024-57979", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57979" }, { "cve": "CVE-2024-57980", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57980" }, { "cve": "CVE-2024-57981", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57981" }, { "cve": "CVE-2024-57986", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57986" }, { "cve": "CVE-2024-57990", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57990" }, { "cve": "CVE-2024-57993", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57993" }, { "cve": "CVE-2024-57994", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57994" }, { "cve": "CVE-2024-57996", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57996" }, { "cve": "CVE-2024-57997", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57997" }, { "cve": "CVE-2024-57999", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57999" }, { "cve": "CVE-2024-58002", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58002" }, { "cve": "CVE-2024-58005", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58005" }, { "cve": "CVE-2024-58006", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58006" }, { "cve": "CVE-2024-58007", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58007" }, { "cve": "CVE-2024-58009", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58009" }, { "cve": "CVE-2024-58011", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58011" }, { "cve": "CVE-2024-58012", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58012" }, { "cve": "CVE-2024-58013", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58013" }, { "cve": "CVE-2024-58014", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58014" }, { "cve": "CVE-2024-58017", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58017" }, { "cve": "CVE-2024-58019", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58019" }, { "cve": "CVE-2024-58020", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58020" }, { "cve": "CVE-2024-58034", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58034" }, { "cve": "CVE-2024-58051", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58051" }, { "cve": "CVE-2024-58052", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58052" }, { "cve": "CVE-2024-58054", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58054" }, { "cve": "CVE-2024-58055", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58055" }, { "cve": "CVE-2024-58056", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58056" }, { "cve": "CVE-2024-58057", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58057" }, { "cve": "CVE-2024-58058", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58058" }, { "cve": "CVE-2024-58061", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58061" }, { "cve": "CVE-2024-58063", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58063" }, { "cve": "CVE-2024-58069", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58069" }, { "cve": "CVE-2024-58072", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58072" }, { "cve": "CVE-2024-58076", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58076" }, { "cve": "CVE-2024-58078", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58078" }, { "cve": "CVE-2024-58079", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58079" }, { "cve": "CVE-2024-58080", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58080" }, { "cve": "CVE-2024-58083", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58083" }, { "cve": "CVE-2024-58085", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58085" }, { "cve": "CVE-2024-58086", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58086" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2025-0395", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-0395" }, { "cve": "CVE-2025-1094", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1094" }, { "cve": "CVE-2025-1215", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1215" }, { "cve": "CVE-2025-1795", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1795" }, { "cve": "CVE-2025-21631", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21631" }, { "cve": "CVE-2025-21635", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21635" }, { "cve": "CVE-2025-21636", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21636" }, { "cve": "CVE-2025-21637", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21637" }, { "cve": "CVE-2025-21638", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21638" }, { "cve": "CVE-2025-21639", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21639" }, { "cve": "CVE-2025-21640", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21640" }, { "cve": "CVE-2025-21647", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21647" }, { "cve": "CVE-2025-21659", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21659" }, { "cve": "CVE-2025-21665", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21665" }, { "cve": "CVE-2025-21667", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21667" }, { "cve": "CVE-2025-21668", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21668" }, { "cve": "CVE-2025-21671", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21671" }, { "cve": "CVE-2025-21673", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21673" }, { "cve": "CVE-2025-21680", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21680" }, { "cve": "CVE-2025-21681", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21681" }, { "cve": "CVE-2025-21684", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21684" }, { "cve": "CVE-2025-21687", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21687" }, { "cve": "CVE-2025-21688", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21688" }, { "cve": "CVE-2025-21689", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21689" }, { "cve": "CVE-2025-21690", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21690" }, { "cve": "CVE-2025-21692", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21692" }, { "cve": "CVE-2025-21693", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21693" }, { "cve": "CVE-2025-21697", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21697" }, { "cve": "CVE-2025-21699", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21699" }, { "cve": "CVE-2025-21700", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21700" }, { "cve": "CVE-2025-21701", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21701" }, { "cve": "CVE-2025-21703", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21703" }, { "cve": "CVE-2025-21704", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21704" }, { "cve": "CVE-2025-21705", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21705" }, { "cve": "CVE-2025-21706", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21706" }, { "cve": "CVE-2025-21708", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21708" }, { "cve": "CVE-2025-21711", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21711" }, { "cve": "CVE-2025-21714", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21714" }, { "cve": "CVE-2025-21715", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21715" }, { "cve": "CVE-2025-21716", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21716" }, { "cve": "CVE-2025-21718", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21718" }, { "cve": "CVE-2025-21719", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21719" }, { "cve": "CVE-2025-21723", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21723" }, { "cve": "CVE-2025-21724", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21724" }, { "cve": "CVE-2025-21725", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21725" }, { "cve": "CVE-2025-21726", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21726" }, { "cve": "CVE-2025-21727", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21727" }, { "cve": "CVE-2025-21728", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21728" }, { "cve": "CVE-2025-21731", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21731" }, { "cve": "CVE-2025-21732", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21732" }, { "cve": "CVE-2025-21733", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21733" }, { "cve": "CVE-2025-21734", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21734" }, { "cve": "CVE-2025-21735", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21735" }, { "cve": "CVE-2025-21736", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21736" }, { "cve": "CVE-2025-21738", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21738" }, { "cve": "CVE-2025-21739", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21739" }, { "cve": "CVE-2025-21741", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21741" }, { "cve": "CVE-2025-21742", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21742" }, { "cve": "CVE-2025-21743", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21743" }, { "cve": "CVE-2025-21744", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21744" }, { "cve": "CVE-2025-21745", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21745" }, { "cve": "CVE-2025-21749", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21749" }, { "cve": "CVE-2025-21750", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21750" }, { "cve": "CVE-2025-21753", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21753" }, { "cve": "CVE-2025-21754", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21754" }, { "cve": "CVE-2025-21756", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21756" }, { "cve": "CVE-2025-21759", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21759" }, { "cve": "CVE-2025-21760", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21760" }, { "cve": "CVE-2025-21761", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21761" }, { "cve": "CVE-2025-21762", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21762" }, { "cve": "CVE-2025-21763", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21763" }, { "cve": "CVE-2025-21764", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21764" }, { "cve": "CVE-2025-21765", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21765" }, { "cve": "CVE-2025-21766", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21766" }, { "cve": "CVE-2025-21767", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21767" }, { "cve": "CVE-2025-21772", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21772" }, { "cve": "CVE-2025-21773", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21773" }, { "cve": "CVE-2025-21775", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21775" }, { "cve": "CVE-2025-21776", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21776" }, { "cve": "CVE-2025-21779", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21779" }, { "cve": "CVE-2025-21780", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21780" }, { "cve": "CVE-2025-21781", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21781" }, { "cve": "CVE-2025-21782", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21782" }, { "cve": "CVE-2025-21784", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21784" }, { "cve": "CVE-2025-21785", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21785" }, { "cve": "CVE-2025-21790", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21790" }, { "cve": "CVE-2025-21791", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21791" }, { "cve": "CVE-2025-21793", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21793" }, { "cve": "CVE-2025-21794", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21794" }, { "cve": "CVE-2025-21795", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21795" }, { "cve": "CVE-2025-21796", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21796" }, { "cve": "CVE-2025-21799", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21799" }, { "cve": "CVE-2025-21802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21802" }, { "cve": "CVE-2025-21804", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21804" }, { "cve": "CVE-2025-21810", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21810" }, { "cve": "CVE-2025-21815", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21815" }, { "cve": "CVE-2025-21819", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21819" }, { "cve": "CVE-2025-21820", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21820" }, { "cve": "CVE-2025-21821", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21821" }, { "cve": "CVE-2025-21823", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21823" }, { "cve": "CVE-2025-21825", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21825" }, { "cve": "CVE-2025-21828", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21828" }, { "cve": "CVE-2025-21829", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21829" }, { "cve": "CVE-2025-21830", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21830" }, { "cve": "CVE-2025-21831", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21831" }, { "cve": "CVE-2025-21832", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21832" }, { "cve": "CVE-2025-21835", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21835" }, { "cve": "CVE-2025-21838", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21838" }, { "cve": "CVE-2025-21844", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21844" }, { "cve": "CVE-2025-21846", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21846" }, { "cve": "CVE-2025-21847", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21847" }, { "cve": "CVE-2025-21848", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21848" }, { "cve": "CVE-2025-21850", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21850" }, { "cve": "CVE-2025-21855", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21855" }, { "cve": "CVE-2025-21856", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21856" }, { "cve": "CVE-2025-21857", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21857" }, { "cve": "CVE-2025-21858", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21858" }, { "cve": "CVE-2025-21859", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21859" }, { "cve": "CVE-2025-21861", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21861" }, { "cve": "CVE-2025-21862", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21862" }, { "cve": "CVE-2025-21864", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21864" }, { "cve": "CVE-2025-21865", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21865" }, { "cve": "CVE-2025-21866", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21866" }, { "cve": "CVE-2025-21869", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21869" }, { "cve": "CVE-2025-21870", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21870" }, { "cve": "CVE-2025-21871", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21871" }, { "cve": "CVE-2025-21876", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21876" }, { "cve": "CVE-2025-21877", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21877" }, { "cve": "CVE-2025-21878", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21878" }, { "cve": "CVE-2025-21883", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21883" }, { "cve": "CVE-2025-21885", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21885" }, { "cve": "CVE-2025-21886", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21886" }, { "cve": "CVE-2025-21888", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21888" }, { "cve": "CVE-2025-21890", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21890" }, { "cve": "CVE-2025-21891", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21891" }, { "cve": "CVE-2025-21892", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21892" }, { "cve": "CVE-2025-22134", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22134" }, { "cve": "CVE-2025-22228", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22228" }, { "cve": "CVE-2025-22247", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22247" }, { "cve": "CVE-2025-22868", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22869" }, { "cve": "CVE-2025-24014", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24014" }, { "cve": "CVE-2025-24813", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24813" }, { "cve": "CVE-2025-24855", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24855" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-2588", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-2588" }, { "cve": "CVE-2025-26465", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26465" }, { "cve": "CVE-2025-26466", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26466" }, { "cve": "CVE-2025-26597", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26597" }, { "cve": "CVE-2025-27113", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27113" }, { "cve": "CVE-2025-27219", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27219" }, { "cve": "CVE-2025-27220", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27220" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27363" }, { "cve": "CVE-2025-29087", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-29087" }, { "cve": "CVE-2025-29088", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-29088" }, { "cve": "CVE-2025-31115", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31115" }, { "cve": "CVE-2025-31335", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31335" }, { "cve": "CVE-2025-31650", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-32414", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32414" }, { "cve": "CVE-2025-32415", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32415" }, { "cve": "CVE-2025-32728", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32728" }, { "cve": "CVE-2025-3360", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-3360" }, { "cve": "CVE-2025-4207", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4207" }, { "cve": "CVE-2025-4382", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4382" }, { "cve": "CVE-2025-47268", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-47268" }, { "cve": "CVE-2025-4802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4802" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-48734" } ] }
wid-sec-w-2025-1344
Vulnerability from csaf_certbund
Published
2025-06-17 22:00
Modified
2025-06-17 22:00
Summary
Atlassian Confluence: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Confluence ist eine kommerzielle Wiki-Software.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Atlassian Confluence ausnutzen, um einen Denial of Service Angriff durchzuführen und die Authentisierung zu umgehen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Confluence ist eine kommerzielle Wiki-Software.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Atlassian Confluence ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und die Authentisierung zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1344 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1344.json" }, { "category": "self", "summary": "WID-SEC-2025-1344 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1344" }, { "category": "external", "summary": "Atlassian Security Bulletin vom 2025-06-17", "url": "https://confluence.atlassian.com/security/security-bulletin-june-17-2025-1574012717.html" }, { "category": "external", "summary": "PoC CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" } ], "source_lang": "en-US", "title": "Atlassian Confluence: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-06-17T22:00:00.000+00:00", "generator": { "date": "2025-06-18T09:50:29.856+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-1344", "initial_release_date": "2025-06-17T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-17T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "Data Center \u003c9.5.1", "product": { "name": "Atlassian Confluence Data Center \u003c9.5.1", "product_id": "T044697" } }, { "category": "product_version", "name": "Data Center 9.5.1", "product": { "name": "Atlassian Confluence Data Center 9.5.1", "product_id": "T044697-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:data_center__9.5.1" } } }, { "category": "product_version_range", "name": "Data Center \u003c9.2.5", "product": { "name": "Atlassian Confluence Data Center \u003c9.2.5", "product_id": "T044701" } }, { "category": "product_version", "name": "Data Center 9.2.5", "product": { "name": "Atlassian Confluence Data Center 9.2.5", "product_id": "T044701-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:data_center__9.2.5" } } }, { "category": "product_version_range", "name": "Data Center \u003c8.5.23", "product": { "name": "Atlassian Confluence Data Center \u003c8.5.23", "product_id": "T044702" } }, { "category": "product_version", "name": "Data Center 8.5.23", "product": { "name": "Atlassian Confluence Data Center 8.5.23", "product_id": "T044702-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:data_center__8.5.23" } } } ], "category": "product_name", "name": "Confluence" } ], "category": "vendor", "name": "Atlassian" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T044697", "T044702", "T044701" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2025-22228", "product_status": { "known_affected": [ "T044697", "T044702", "T044701" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-22228" } ] }
wid-sec-w-2025-0602
Vulnerability from csaf_certbund
Published
2025-03-19 23:00
Modified
2025-07-15 22:00
Summary
VMware Tanzu Spring Security: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Spring Security ist ein Framework, das Authentifizierung, Autorisierung und Schutz vor gängigen Angriffen bietet.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in VMware Tanzu Spring Security ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Spring Security ist ein Framework, das Authentifizierung, Autorisierung und Schutz vor g\u00e4ngigen Angriffen bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in VMware Tanzu Spring Security ausnutzen, um Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0602 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0602.json" }, { "category": "self", "summary": "WID-SEC-2025-0602 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0602" }, { "category": "external", "summary": "Spring Security 6.3.8 and 6.4.4 Release Notes vom 2025-03-19", "url": "https://spring.io/blog/2025/03/19/spring-security-6-3-8-6-4-4-are-now-available" }, { "category": "external", "summary": "CVE-2025-22223 Spring Security authorization bypass vom 2025-03-19", "url": "https://spring.io/security/cve-2025-22223" }, { "category": "external", "summary": "CVE-2025-22228 Spring Security BCryptPasswordEncoder does not enforce maximum password length vom 2025-03-19", "url": "https://spring.io/security/cve-2025-22228" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3543 vom 2025-04-02", "url": "https://access.redhat.com/errata/RHSA-2025:3543" }, { "category": "external", "summary": "Camunda Security Notices vom 2025-04-09", "url": "https://docs.camunda.org/security/notices/#notice-133" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20250425-0009 vom 2025-04-25", "url": "https://security.netapp.com/advisory/ntap-20250425-0009/" }, { "category": "external", "summary": "Atlassian Security Bulletin vom 2025-06-17", "url": "https://confluence.atlassian.com/security/security-bulletin-june-17-2025-1574012717.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10104 vom 2025-07-01", "url": "https://access.redhat.com/errata/RHSA-2025:10104" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10120 vom 2025-07-02", "url": "https://access.redhat.com/errata/RHSA-2025:10120" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10097 vom 2025-07-01", "url": "https://access.redhat.com/errata/RHSA-2025:10097" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10098 vom 2025-07-01", "url": "https://access.redhat.com/errata/RHSA-2025:10098" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10092 vom 2025-07-01", "url": "https://access.redhat.com/errata/RHSA-2025:10092" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10118 vom 2025-07-01", "url": "https://access.redhat.com/errata/RHSA-2025:10118" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10119 vom 2025-07-01", "url": "https://access.redhat.com/errata/RHSA-2025:10119" }, { "category": "external", "summary": "Atlassian Security Bulletin - July 15 2025", "url": "https://confluence.atlassian.com/security/security-bulletin-july-15-2025-1590658642.html" } ], "source_lang": "en-US", "title": "VMware Tanzu Spring Security: Mehrere Schwachstellen erm\u00f6glichen Umgehen von Sicherheitsvorkehrungen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:16:57.638+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0602", "initial_release_date": "2025-03-19T23:00:00.000+00:00", "revision_history": [ { "date": "2025-03-19T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-02T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-04-08T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates aufgenommen" }, { "date": "2025-04-27T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Atlassian aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates aufgenommen" } ], "status": "final", "version": "7" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c10.2.4 (LTS)", "product": { "name": "Atlassian Bamboo \u003c10.2.4 (LTS)", "product_id": "T044676" } }, { "category": "product_version", "name": "10.2.4 (LTS)", "product": { "name": "Atlassian Bamboo 10.2.4 (LTS)", "product_id": "T044676-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:10.2.4::lts" } } } ], "category": "product_name", "name": "Bamboo" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.7.2", "product": { "name": "Atlassian Jira \u003c10.7.2", "product_id": "T045453" } }, { "category": "product_version", "name": "10.7.2", "product": { "name": "Atlassian Jira 10.7.2", "product_id": "T045453-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:jira:10.7.2" } } }, { "category": "product_version_range", "name": "\u003c10.3.8 (LTS)", "product": { "name": "Atlassian Jira \u003c10.3.8 (LTS)", "product_id": "T045454" } }, { "category": "product_version", "name": "10.3.8 (LTS)", "product": { "name": "Atlassian Jira 10.3.8 (LTS)", "product_id": "T045454-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:jira:10.3.8_%28lts%29" } } }, { "category": "product_version_range", "name": "\u003c9.12.25 (LTS)", "product": { "name": "Atlassian Jira \u003c9.12.25 (LTS)", "product_id": "T045455" } }, { "category": "product_version", "name": "9.12.25 (LTS)", "product": { "name": "Atlassian Jira 9.12.25 (LTS)", "product_id": "T045455-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:jira:9.12.25_%28lts%29" } } } ], "category": "product_name", "name": "Jira" } ], "category": "vendor", "name": "Atlassian" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "for Linux", "product": { "name": "NetApp ActiveIQ Unified Manager for Linux", "product_id": "T023548", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:for_linux" } } }, { "category": "product_version", "name": "for VMware vSphere", "product": { "name": "NetApp ActiveIQ Unified Manager for VMware vSphere", "product_id": "T025152", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:for_vmware_vsphere" } } }, { "category": "product_version", "name": "for Microsoft Windows", "product": { "name": "NetApp ActiveIQ Unified Manager for Microsoft Windows", "product_id": "T025631", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:for_microsoft_windows" } } } ], "category": "product_name", "name": "ActiveIQ Unified Manager" } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.23.0", "product": { "name": "Open Source Camunda \u003c7.23.0", "product_id": "T042687" } }, { "category": "product_version", "name": "7.23.0", "product": { "name": "Open Source Camunda 7.23.0", "product_id": "T042687-fixed", "product_identification_helper": { "cpe": "cpe:/a:camunda:camunda:7.23.0" } } }, { "category": "product_version_range", "name": "\u003c7.22.4", "product": { "name": "Open Source Camunda \u003c7.22.4", "product_id": "T042688" } }, { "category": "product_version", "name": "7.22.4", "product": { "name": "Open Source Camunda 7.22.4", "product_id": "T042688-fixed", "product_identification_helper": { "cpe": "cpe:/a:camunda:camunda:7.22.4" } } } ], "category": "product_name", "name": "Camunda" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat Integration", "product": { "name": "Red Hat Integration", "product_id": "T033960", "product_identification_helper": { "cpe": "cpe:/a:redhat:integration:-" } } }, { "branches": [ { "category": "product_version", "name": "Developer Tools and Services 4.14", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.14", "product_id": "T031233", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.14" } } }, { "category": "product_version", "name": "Developer Tools and Services 4.16", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.16", "product_id": "T044977", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.16" } } }, { "category": "product_version", "name": "Developer Tools and Services 4.17", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.17", "product_id": "T044978", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.17" } } }, { "category": "product_version", "name": "Developer Tools and Services 4.18", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.18", "product_id": "T044979", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.18" } } }, { "category": "product_version", "name": "Developer Tools and Services 4.15", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.15", "product_id": "T044980", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.15" } } }, { "category": "product_version", "name": "Developer Tools and Services 4.13", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.13", "product_id": "T044981", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.13" } } }, { "category": "product_version", "name": "Developer Tools and Services 4.12", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.12", "product_id": "T044982", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.12" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c6.4.4", "product": { "name": "VMware Tanzu Spring Security \u003c6.4.4", "product_id": "T042062" } }, { "category": "product_version", "name": "6.4.4", "product": { "name": "VMware Tanzu Spring Security 6.4.4", "product_id": "T042062-fixed", "product_identification_helper": { "cpe": "cpe:/a:vmware_tanzu:spring_security:6.4.4" } } }, { "category": "product_version_range", "name": "\u003c6.3.8", "product": { "name": "VMware Tanzu Spring Security \u003c6.3.8", "product_id": "T042063" } }, { "category": "product_version", "name": "6.3.8", "product": { "name": "VMware Tanzu Spring Security 6.3.8", "product_id": "T042063-fixed", "product_identification_helper": { "cpe": "cpe:/a:vmware_tanzu:spring_security:6.3.8" } } }, { "category": "product_version_range", "name": "\u003c6.2.10", "product": { "name": "VMware Tanzu Spring Security \u003c6.2.10", "product_id": "T042069" } }, { "category": "product_version", "name": "6.2.10", "product": { "name": "VMware Tanzu Spring Security 6.2.10", "product_id": "T042069-fixed", "product_identification_helper": { "cpe": "cpe:/a:vmware_tanzu:spring_security:6.2.10" } } }, { "category": "product_version_range", "name": "\u003c6.1.14", "product": { "name": "VMware Tanzu Spring Security \u003c6.1.14", "product_id": "T042070" } }, { "category": "product_version", "name": "6.1.14", "product": { "name": "VMware Tanzu Spring Security 6.1.14", "product_id": "T042070-fixed", "product_identification_helper": { "cpe": "cpe:/a:vmware_tanzu:spring_security:6.1.14" } } }, { "category": "product_version_range", "name": "\u003c6.0.16", "product": { "name": "VMware Tanzu Spring Security \u003c6.0.16", "product_id": "T042071" } }, { "category": "product_version", "name": "6.0.16", "product": { "name": "VMware Tanzu Spring Security 6.0.16", "product_id": "T042071-fixed", "product_identification_helper": { "cpe": "cpe:/a:vmware_tanzu:spring_security:6.0.16" } } }, { "category": "product_version_range", "name": "\u003c5.7.16", "product": { "name": "VMware Tanzu Spring Security \u003c5.7.16", "product_id": "T042072" } }, { "category": "product_version", "name": "5.7.16", "product": { "name": "VMware Tanzu Spring Security 5.7.16", "product_id": "T042072-fixed", "product_identification_helper": { "cpe": "cpe:/a:vmware_tanzu:spring_security:5.7.16" } } } ], "category": "product_name", "name": "Spring Security" } ], "category": "vendor", "name": "VMware Tanzu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22223", "product_status": { "known_affected": [ "T031233", "T025152", "T042070", "T033960", "T023548", "T044676", "T042069", "T042687", "T044977", "T042688", "T044979", "T044978", "T025631", "T042071", "T042072", "T042062", "T042063", "T044980", "T045453", "T044982", "T045455", "T044981", "T045454" ] }, "release_date": "2025-03-19T23:00:00.000+00:00", "title": "CVE-2025-22223" }, { "cve": "CVE-2025-22228", "product_status": { "known_affected": [ "T031233", "T025152", "T042070", "T033960", "T023548", "T044676", "T042069", "T042687", "T044977", "T042688", "T044979", "T044978", "T025631", "T042071", "T042072", "T042062", "T042063", "T044980", "T045453", "T044982", "T045455", "T044981", "T045454" ] }, "release_date": "2025-03-19T23:00:00.000+00:00", "title": "CVE-2025-22228" } ] }
ghsa-mg83-c7gq-rv5c
Vulnerability from github
Published
2025-03-20 06:31
Modified
2025-04-26 00:30
Severity ?
VLAI Severity ?
Summary
Spring Security Does Not Enforce Password Length
Details
BCryptPasswordEncoder.matches(CharSequence,String) will incorrectly return true for passwords larger than 72 characters as long as the first 72 characters are the same.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.springframework.security:spring-security-crypto" }, "ranges": [ { "events": [ { "introduced": "6.3.0" }, { "fixed": "6.3.8" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.springframework.security:spring-security-crypto" }, "ranges": [ { "events": [ { "introduced": "6.4.0" }, { "fixed": "6.4.4" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 6.2.9" }, "package": { "ecosystem": "Maven", "name": "org.springframework.security:spring-security-crypto" }, "ranges": [ { "events": [ { "introduced": "6.2.0" }, { "fixed": "6.2.10" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 6.1.13" }, "package": { "ecosystem": "Maven", "name": "org.springframework.security:spring-security-crypto" }, "ranges": [ { "events": [ { "introduced": "6.1.0" }, { "fixed": "6.1.14" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 6.0.15" }, "package": { "ecosystem": "Maven", "name": "org.springframework.security:spring-security-crypto" }, "ranges": [ { "events": [ { "introduced": "6.0.0" }, { "fixed": "6.0.16" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 5.8.17" }, "package": { "ecosystem": "Maven", "name": "org.springframework.security:spring-security-crypto" }, "ranges": [ { "events": [ { "introduced": "5.8.0" }, { "fixed": "5.8.18" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 5.7.15" }, "package": { "ecosystem": "Maven", "name": "org.springframework.security:spring-security-crypto" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "5.7.16" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-22228" ], "database_specific": { "cwe_ids": [ "CWE-287", "CWE-521" ], "github_reviewed": true, "github_reviewed_at": "2025-03-20T18:19:20Z", "nvd_published_at": "2025-03-20T06:15:23Z", "severity": "HIGH" }, "details": "BCryptPasswordEncoder.matches(CharSequence,String)\u00a0will incorrectly return true\u00a0for passwords larger than 72 characters as long as the first 72 characters are the same.", "id": "GHSA-mg83-c7gq-rv5c", "modified": "2025-04-26T00:30:24Z", "published": "2025-03-20T06:31:09Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22228" }, { "type": "WEB", "url": "https://github.com/spring-projects/spring-security/commit/46f0dc6dfc8402cd556c598fdf2d31f9d46cdbf3" }, { "type": "PACKAGE", "url": "https://github.com/spring-projects/spring-security" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20250425-0009" }, { "type": "WEB", "url": "https://spring.io/security/cve-2025-22228" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ], "summary": "Spring Security Does Not Enforce Password Length" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…