-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0665
         Red Hat support for Spring Boot 2.7.2.SP1 security update
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Application Runtimes
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-23181  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0272

Comment: CVSS (Max):  7.0 CVE-2022-23181 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat support for Spring Boot 2.7.2.SP1 security update
Advisory ID:       RHSA-2023:0272-01
Product:           Red Hat OpenShift Application Runtimes
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0272
Issue date:        2023-02-06
CVE Names:         CVE-2022-23181 
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat support for Spring Boot provides an application platform that
reduces the complexity of developing and operating applications (monoliths
and microservices) for OpenShift as a containerized platform.

This release of Red Hat support for Spring Boot 2.7.2.SP1 serves as a
replacement for Red Hat support for Spring Boot 2.7.2, and includes
security, bug fixes, and enhancements. For more information, see the
release notes linked to in the References section.

Security Fix(es):

* tomcat: local privilege escalation vulnerability (CVE-2022-23181)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

2047417 - CVE-2022-23181 tomcat: local privilege escalation vulnerability

5. References:

https://access.redhat.com/security/cve/CVE-2022-23181
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=catRhoar.spring.boot&version=2.7.2.SP1
https://access.redhat.com/documentation/en-us/red_hat_support_for_spring_boot/2.7/html/release_notes_for_spring_boot_2.7/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VP/1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=PnME
-----END PGP SIGNATURE-----