Vulnerability Database
Blog
FAQ
Docs
RHSA-2023:0777
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2023:0777
Import Source
https://security.access.redhat.com/data/osv/RHSA-2023:0777.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2023:0777
Related
CVE-2020-7692
CVE-2022-1471
CVE-2022-2048
CVE-2022-25857
CVE-2022-30946
CVE-2022-30952
CVE-2022-30953
CVE-2022-30954
CVE-2022-34174
CVE-2022-36882
CVE-2022-36883
CVE-2022-36884
CVE-2022-36885
CVE-2022-43401
CVE-2022-43402
CVE-2022-43403
CVE-2022-43404
CVE-2022-43405
CVE-2022-43406
CVE-2022-43407
CVE-2022-43408
CVE-2022-43409
CVE-2022-45047
CVE-2022-45379
CVE-2022-45380
CVE-2022-45381
Published
2024-09-30T16:31:16Z
Modified
2024-10-29T19:28:23Z
Severity
9.9 (Critical)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.9.56 security update
Details
References
https://access.redhat.com/errata/RHSA-2023:0777
https://access.redhat.com/security/updates/classification/#critical
https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html
https://bugzilla.redhat.com/show_bug.cgi?id=1856376
https://bugzilla.redhat.com/show_bug.cgi?id=2116840
https://bugzilla.redhat.com/show_bug.cgi?id=2116952
https://bugzilla.redhat.com/show_bug.cgi?id=2119643
https://bugzilla.redhat.com/show_bug.cgi?id=2119645
https://bugzilla.redhat.com/show_bug.cgi?id=2119646
https://bugzilla.redhat.com/show_bug.cgi?id=2119647
https://bugzilla.redhat.com/show_bug.cgi?id=2119653
https://bugzilla.redhat.com/show_bug.cgi?id=2119656
https://bugzilla.redhat.com/show_bug.cgi?id=2119657
https://bugzilla.redhat.com/show_bug.cgi?id=2119658
https://bugzilla.redhat.com/show_bug.cgi?id=2126789
https://bugzilla.redhat.com/show_bug.cgi?id=2136370
https://bugzilla.redhat.com/show_bug.cgi?id=2136374
https://bugzilla.redhat.com/show_bug.cgi?id=2136379
https://bugzilla.redhat.com/show_bug.cgi?id=2136381
https://bugzilla.redhat.com/show_bug.cgi?id=2136382
https://bugzilla.redhat.com/show_bug.cgi?id=2136383
https://bugzilla.redhat.com/show_bug.cgi?id=2136386
https://bugzilla.redhat.com/show_bug.cgi?id=2136388
https://bugzilla.redhat.com/show_bug.cgi?id=2136391
https://bugzilla.redhat.com/show_bug.cgi?id=2143086
https://bugzilla.redhat.com/show_bug.cgi?id=2143089
https://bugzilla.redhat.com/show_bug.cgi?id=2143090
https://bugzilla.redhat.com/show_bug.cgi?id=2145194
https://bugzilla.redhat.com/show_bug.cgi?id=2150009
https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0777.json
https://access.redhat.com/security/cve/CVE-2020-7692
https://www.cve.org/CVERecord?id=CVE-2020-7692
https://nvd.nist.gov/vuln/detail/CVE-2020-7692
https://access.redhat.com/security/cve/CVE-2022-1471
https://www.cve.org/CVERecord?id=CVE-2022-1471
https://nvd.nist.gov/vuln/detail/CVE-2022-1471
https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2
https://access.redhat.com/security/cve/CVE-2022-2048
https://www.cve.org/CVERecord?id=CVE-2022-2048
https://nvd.nist.gov/vuln/detail/CVE-2022-2048
https://github.com/eclipse/jetty.project/security/advisories/GHSA-wgmr-mf83-7x4j
https://access.redhat.com/security/cve/CVE-2022-25857
https://www.cve.org/CVERecord?id=CVE-2022-25857
https://nvd.nist.gov/vuln/detail/CVE-2022-25857
https://bitbucket.org/snakeyaml/snakeyaml/issues/525
https://access.redhat.com/security/cve/CVE-2022-30946
https://www.cve.org/CVERecord?id=CVE-2022-30946
https://nvd.nist.gov/vuln/detail/CVE-2022-30946
https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2116
https://access.redhat.com/security/cve/CVE-2022-30952
https://www.cve.org/CVERecord?id=CVE-2022-30952
https://nvd.nist.gov/vuln/detail/CVE-2022-30952
https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-714
https://access.redhat.com/security/cve/CVE-2022-30953
https://www.cve.org/CVERecord?id=CVE-2022-30953
https://nvd.nist.gov/vuln/detail/CVE-2022-30953
https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2502
https://access.redhat.com/security/cve/CVE-2022-30954
https://www.cve.org/CVERecord?id=CVE-2022-30954
https://nvd.nist.gov/vuln/detail/CVE-2022-30954
https://access.redhat.com/security/cve/CVE-2022-34174
https://www.cve.org/CVERecord?id=CVE-2022-34174
https://nvd.nist.gov/vuln/detail/CVE-2022-34174
https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2566
https://access.redhat.com/security/cve/CVE-2022-36882
https://www.cve.org/CVERecord?id=CVE-2022-36882
https://nvd.nist.gov/vuln/detail/CVE-2022-36882
https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-284
https://access.redhat.com/security/cve/CVE-2022-36883
https://www.cve.org/CVERecord?id=CVE-2022-36883
https://nvd.nist.gov/vuln/detail/CVE-2022-36883
https://access.redhat.com/security/cve/CVE-2022-36884
https://www.cve.org/CVERecord?id=CVE-2022-36884
https://nvd.nist.gov/vuln/detail/CVE-2022-36884
https://access.redhat.com/security/cve/CVE-2022-36885
https://www.cve.org/CVERecord?id=CVE-2022-36885
https://nvd.nist.gov/vuln/detail/CVE-2022-36885
https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-1849
https://access.redhat.com/security/cve/CVE-2022-43401
https://www.cve.org/CVERecord?id=CVE-2022-43401
https://nvd.nist.gov/vuln/detail/CVE-2022-43401
https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2824%20(1)
https://access.redhat.com/security/cve/CVE-2022-43402
https://www.cve.org/CVERecord?id=CVE-2022-43402
https://nvd.nist.gov/vuln/detail/CVE-2022-43402
https://access.redhat.com/security/cve/CVE-2022-43403
https://www.cve.org/CVERecord?id=CVE-2022-43403
https://nvd.nist.gov/vuln/detail/CVE-2022-43403
https://access.redhat.com/security/cve/CVE-2022-43404
https://www.cve.org/CVERecord?id=CVE-2022-43404
https://nvd.nist.gov/vuln/detail/CVE-2022-43404
https://access.redhat.com/security/cve/CVE-2022-43405
https://www.cve.org/CVERecord?id=CVE-2022-43405
https://nvd.nist.gov/vuln/detail/CVE-2022-43405
https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2824%20(2)
https://access.redhat.com/security/cve/CVE-2022-43406
https://www.cve.org/CVERecord?id=CVE-2022-43406
https://nvd.nist.gov/vuln/detail/CVE-2022-43406
https://access.redhat.com/security/cve/CVE-2022-43407
https://www.cve.org/CVERecord?id=CVE-2022-43407
https://nvd.nist.gov/vuln/detail/CVE-2022-43407
https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2880
https://access.redhat.com/security/cve/CVE-2022-43408
https://www.cve.org/CVERecord?id=CVE-2022-43408
https://nvd.nist.gov/vuln/detail/CVE-2022-43408
https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2828
https://access.redhat.com/security/cve/CVE-2022-43409
https://www.cve.org/CVERecord?id=CVE-2022-43409
https://nvd.nist.gov/vuln/detail/CVE-2022-43409
https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2881
https://access.redhat.com/security/cve/CVE-2022-45047
https://www.cve.org/CVERecord?id=CVE-2022-45047
https://nvd.nist.gov/vuln/detail/CVE-2022-45047
https://www.mail-archive.com/dev@mina.apache.org/msg39312.html
https://access.redhat.com/security/cve/CVE-2022-45379
https://www.cve.org/CVERecord?id=CVE-2022-45379
https://nvd.nist.gov/vuln/detail/CVE-2022-45379
https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2564
https://access.redhat.com/security/cve/CVE-2022-45380
https://www.cve.org/CVERecord?id=CVE-2022-45380
https://nvd.nist.gov/vuln/detail/CVE-2022-45380
https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2888
https://access.redhat.com/security/cve/CVE-2022-45381
https://www.cve.org/CVERecord?id=CVE-2022-45381
https://nvd.nist.gov/vuln/detail/CVE-2022-45381
https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2949
Affected packages
Red Hat:openshift:4.9::el8
/
jenkins-2-plugins
Package
Name
jenkins-2-plugins
Purl
pkg:rpm/redhat/jenkins-2-plugins
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.9.1675668922-1.el8
Red Hat:openshift:4.9::el8
/
jenkins
Package
Name
jenkins
Purl
pkg:rpm/redhat/jenkins
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.361.1.1675668150-1.el8
RHSA-2023:0777 - OSV