Upstream information

CVE-2022-1415 at MITRE

Description

A flaw was found where some utility classes in Drools core did not use proper safeguards when deserializing data. This flaw allows an authenticated attacker to construct malicious serialized objects (usually called gadgets) and achieve code execution on the server.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.8 6.8
Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
Attack Vector Network Network
Attack Complexity High High
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1204879 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
  • drools >= 7.17.0-150300.4.9.2
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
  • drools >= 7.17.0-150400.3.9.3
SUSE Manager Server Module 4.2
  • drools >= 7.17.0-150300.4.9.2
Patchnames:
SUSE-SLE-Module-SUSE-Manager-Server-4.2-2023-592
SUSE Manager Server Module 4.3
  • drools >= 7.17.0-150400.3.9.3
Patchnames:
SUSE-SLE-Module-SUSE-Manager-Server-4.3-2023-345


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Manager Server Module 4.3 drools Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Manager Server 4.2 release-notes-susemanager Released
SUSE Manager Server Module 4.1 drools Unsupported
SUSE Manager Server Module 4.2 drools Released
openSUSE Leap 15.3 release-notes-susemanager Released


SUSE Timeline for this CVE

CVE page created: Fri Oct 28 20:00:14 2022
CVE page last modified: Tue Feb 27 11:35:25 2024