Bug 2145194 (CVE-2022-45047)

Summary: CVE-2022-45047 mina-sshd: Java unsafe deserialization vulnerability
Product: [Other] Security Response Reporter: Patrick Del Bello <pdelbell>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: abenaiss, aileenc, alazarot, anstephe, asoldano, ataylor, avibelli, balejosg, bbaranow, bgeorges, bmaxwell, boliveir, brian.stansberry, cdewolf, chazlett, clement.escoffier, dandread, darran.lofthouse, dkreling, dosoudil, eglynn, emingora, fjuma, fmongiar, gjospin, gmalinko, gsmet, hamadhan, ibek, iweiss, janstey, jburrell, jjoyce, jnethert, jpavlik, jpoth, jrokos, jross, jstastny, jwon, kverlaen, lgao, lhh, lpeer, lthon, max.andersen, mburns, mgarciac, michal.skrivanek, mkolesni, mnovotny, mosmerov, mperina, msochure, msvehla, nwallace, pantinor, pdelbell, pdrozd, peholase, pgallagh, pjindal, pmackay, probinso, pskopek, rguimara, rkieley, rruss, rstancel, rsvoboda, sbiarozk, sbonazzo, scohen, sdouglas, smaestri, spower, sthorger, tcunning, tom.jenkinson, vkumar, yfang
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: sshd 2.9.2 Doc Type: ---
Doc Text:
A flaw was found in Apache MINA SSHD, when using Java deserialization to load a serialized java.security.PrivateKey. An attacker could benefit from unsafe deserialization by inserting unsecured data that may affect the application or server.
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-05-17 23:45:02 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2145200, 2147353, 2147354, 2159165, 2159166, 2159167, 2159168, 2159169, 2159170    
Bug Blocks: 2143406    

Description Patrick Del Bello 2022-11-23 13:36:51 UTC
Class org.apache.sshd.server.keyprovider.SimpleGeneratorHostKeyProvider in Apache MINA SSHD <= 2.9.1 uses Java deserialization to load a serialized java.security.PrivateKey. The class is one of several implementations that an implementor using Apache MINA SSHD can choose for loading the host keys of an SSH server.

https://www.mail-archive.com/dev@mina.apache.org/msg39312.html

Comment 1 Patrick Del Bello 2022-11-23 13:49:29 UTC
Created apache-sshd tracking bugs for this issue:

Affects: fedora-all [bug 2145200]

Comment 7 errata-xmlrpc 2022-12-13 13:20:51 UTC
This issue has been addressed in the following products:

  Red Hat build of Quarkus Platform 2.7.6.SP3

Via RHSA-2022:8957 https://access.redhat.com/errata/RHSA-2022:8957

Comment 10 errata-xmlrpc 2023-01-11 11:25:37 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization Engine 4.4
  Red Hat Virtualization 4 for Red Hat Enterprise Linux 8

Via RHSA-2023:0074 https://access.redhat.com/errata/RHSA-2023:0074

Comment 13 errata-xmlrpc 2023-01-31 13:11:08 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8

Via RHSA-2023:0553 https://access.redhat.com/errata/RHSA-2023:0553

Comment 14 errata-xmlrpc 2023-01-31 13:15:10 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7

Via RHSA-2023:0552 https://access.redhat.com/errata/RHSA-2023:0552

Comment 15 errata-xmlrpc 2023-01-31 13:18:45 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9

Via RHSA-2023:0554 https://access.redhat.com/errata/RHSA-2023:0554

Comment 16 errata-xmlrpc 2023-01-31 13:19:55 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2023:0556 https://access.redhat.com/errata/RHSA-2023:0556

Comment 17 errata-xmlrpc 2023-02-08 18:38:52 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.10

Via RHSA-2023:0560 https://access.redhat.com/errata/RHSA-2023:0560

Comment 18 errata-xmlrpc 2023-02-09 11:36:04 UTC
This issue has been addressed in the following products:

  Red Hat Data Grid 8.4.1

Via RHSA-2023:0713 https://access.redhat.com/errata/RHSA-2023:0713

Comment 19 errata-xmlrpc 2023-02-14 12:12:00 UTC
This issue has been addressed in the following products:

  Red Hat build of Quarkus

Via RHSA-2023:0758 https://access.redhat.com/errata/RHSA-2023:0758

Comment 20 errata-xmlrpc 2023-02-22 23:59:22 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.9

Via RHSA-2023:0777 https://access.redhat.com/errata/RHSA-2023:0777

Comment 21 errata-xmlrpc 2023-03-01 21:43:43 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 7

Via RHSA-2023:1043 https://access.redhat.com/errata/RHSA-2023:1043

Comment 22 errata-xmlrpc 2023-03-01 21:46:10 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 8

Via RHSA-2023:1044 https://access.redhat.com/errata/RHSA-2023:1044

Comment 23 errata-xmlrpc 2023-03-01 21:48:38 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 9

Via RHSA-2023:1045 https://access.redhat.com/errata/RHSA-2023:1045

Comment 24 errata-xmlrpc 2023-03-01 21:51:26 UTC
This issue has been addressed in the following products:

  RHEL-8 based Middleware Containers

Via RHSA-2023:1047 https://access.redhat.com/errata/RHSA-2023:1047

Comment 25 errata-xmlrpc 2023-03-01 21:59:38 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On

Via RHSA-2023:1049 https://access.redhat.com/errata/RHSA-2023:1049

Comment 26 errata-xmlrpc 2023-03-06 08:59:20 UTC
This issue has been addressed in the following products:

  OpenShift Developer Tools and Services for OCP 4.12

Via RHSA-2023:1064 https://access.redhat.com/errata/RHSA-2023:1064

Comment 31 errata-xmlrpc 2023-05-17 17:51:01 UTC
This issue has been addressed in the following products:

  OpenShift Developer Tools and Services for OCP 4.11

Via RHSA-2023:3198 https://access.redhat.com/errata/RHSA-2023:3198

Comment 32 Product Security DevOps Team 2023-05-17 23:44:58 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-45047

Comment 33 errata-xmlrpc 2023-06-15 15:24:05 UTC
This issue has been addressed in the following products:

  RHINT Camel-Springboot 3.18.3.P2

Via RHSA-2023:3641 https://access.redhat.com/errata/RHSA-2023:3641

Comment 34 errata-xmlrpc 2023-09-05 18:37:15 UTC
This issue has been addressed in the following products:

  RHPAM 7.13.4 async

Via RHSA-2023:4983 https://access.redhat.com/errata/RHSA-2023:4983

Comment 36 errata-xmlrpc 2023-10-30 11:21:14 UTC
This issue has been addressed in the following products:

  OpenShift Developer Tools and Services for OCP 4.12

Via RHSA-2023:6172 https://access.redhat.com/errata/RHSA-2023:6172