Synopsis
Important: prometheus-jmx-exporter security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for prometheus-jmx-exporter is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Prometheus JMX Exporter is a JMX to Prometheus exporter: a collector that can be configured to scrape and expose MBeans of a JMX target.
Security Fix(es):
- SnakeYaml: Constructor Deserialization Remote Code Execution (CVE-2022-1471)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
-
Red Hat Enterprise Linux for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux Server - TUS 8.8 x86_64
-
Red Hat Enterprise Linux for ARM 64 8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
-
BZ - 2150009
- CVE-2022-1471 SnakeYaml: Constructor Deserialization Remote Code Execution
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 8
SRPM |
prometheus-jmx-exporter-0.12.0-9.el8_7.src.rpm
|
SHA-256: 74add20cbf3af754ca7511a412559fecac2b17271b3bdcae92016fb0c6177e29 |
x86_64 |
prometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 95439f55dd4de66dca7badcaee38cc537f64c434f84d55f5ac165926e695c402 |
prometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 6bd7abd56d1d091fcb8b10917727c882d3d67adf46f0412245720914cdad971f |
prometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 7efade72197b74dd5e01a5569d0044cb1bb2e9c025763c65826263672a0905a6 |
prometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 58cd924d168650a7e2cebd24b09880f903ab529e03623705632f0ca7aab37276 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM |
prometheus-jmx-exporter-0.12.0-9.el8_7.src.rpm
|
SHA-256: 74add20cbf3af754ca7511a412559fecac2b17271b3bdcae92016fb0c6177e29 |
x86_64 |
prometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 95439f55dd4de66dca7badcaee38cc537f64c434f84d55f5ac165926e695c402 |
prometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 6bd7abd56d1d091fcb8b10917727c882d3d67adf46f0412245720914cdad971f |
prometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 7efade72197b74dd5e01a5569d0044cb1bb2e9c025763c65826263672a0905a6 |
prometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 58cd924d168650a7e2cebd24b09880f903ab529e03623705632f0ca7aab37276 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM |
prometheus-jmx-exporter-0.12.0-9.el8_7.src.rpm
|
SHA-256: 74add20cbf3af754ca7511a412559fecac2b17271b3bdcae92016fb0c6177e29 |
s390x |
prometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 95439f55dd4de66dca7badcaee38cc537f64c434f84d55f5ac165926e695c402 |
prometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 6bd7abd56d1d091fcb8b10917727c882d3d67adf46f0412245720914cdad971f |
prometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 7efade72197b74dd5e01a5569d0044cb1bb2e9c025763c65826263672a0905a6 |
prometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 58cd924d168650a7e2cebd24b09880f903ab529e03623705632f0ca7aab37276 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM |
prometheus-jmx-exporter-0.12.0-9.el8_7.src.rpm
|
SHA-256: 74add20cbf3af754ca7511a412559fecac2b17271b3bdcae92016fb0c6177e29 |
s390x |
prometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 95439f55dd4de66dca7badcaee38cc537f64c434f84d55f5ac165926e695c402 |
prometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 6bd7abd56d1d091fcb8b10917727c882d3d67adf46f0412245720914cdad971f |
prometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 7efade72197b74dd5e01a5569d0044cb1bb2e9c025763c65826263672a0905a6 |
prometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 58cd924d168650a7e2cebd24b09880f903ab529e03623705632f0ca7aab37276 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM |
prometheus-jmx-exporter-0.12.0-9.el8_7.src.rpm
|
SHA-256: 74add20cbf3af754ca7511a412559fecac2b17271b3bdcae92016fb0c6177e29 |
ppc64le |
prometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 95439f55dd4de66dca7badcaee38cc537f64c434f84d55f5ac165926e695c402 |
prometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 6bd7abd56d1d091fcb8b10917727c882d3d67adf46f0412245720914cdad971f |
prometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 7efade72197b74dd5e01a5569d0044cb1bb2e9c025763c65826263672a0905a6 |
prometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 58cd924d168650a7e2cebd24b09880f903ab529e03623705632f0ca7aab37276 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM |
prometheus-jmx-exporter-0.12.0-9.el8_7.src.rpm
|
SHA-256: 74add20cbf3af754ca7511a412559fecac2b17271b3bdcae92016fb0c6177e29 |
ppc64le |
prometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 95439f55dd4de66dca7badcaee38cc537f64c434f84d55f5ac165926e695c402 |
prometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 6bd7abd56d1d091fcb8b10917727c882d3d67adf46f0412245720914cdad971f |
prometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 7efade72197b74dd5e01a5569d0044cb1bb2e9c025763c65826263672a0905a6 |
prometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 58cd924d168650a7e2cebd24b09880f903ab529e03623705632f0ca7aab37276 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM |
prometheus-jmx-exporter-0.12.0-9.el8_7.src.rpm
|
SHA-256: 74add20cbf3af754ca7511a412559fecac2b17271b3bdcae92016fb0c6177e29 |
x86_64 |
prometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 95439f55dd4de66dca7badcaee38cc537f64c434f84d55f5ac165926e695c402 |
prometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 6bd7abd56d1d091fcb8b10917727c882d3d67adf46f0412245720914cdad971f |
prometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 7efade72197b74dd5e01a5569d0044cb1bb2e9c025763c65826263672a0905a6 |
prometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 58cd924d168650a7e2cebd24b09880f903ab529e03623705632f0ca7aab37276 |
Red Hat Enterprise Linux for ARM 64 8
SRPM |
prometheus-jmx-exporter-0.12.0-9.el8_7.src.rpm
|
SHA-256: 74add20cbf3af754ca7511a412559fecac2b17271b3bdcae92016fb0c6177e29 |
aarch64 |
prometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 95439f55dd4de66dca7badcaee38cc537f64c434f84d55f5ac165926e695c402 |
prometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 6bd7abd56d1d091fcb8b10917727c882d3d67adf46f0412245720914cdad971f |
prometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 7efade72197b74dd5e01a5569d0044cb1bb2e9c025763c65826263672a0905a6 |
prometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 58cd924d168650a7e2cebd24b09880f903ab529e03623705632f0ca7aab37276 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM |
prometheus-jmx-exporter-0.12.0-9.el8_7.src.rpm
|
SHA-256: 74add20cbf3af754ca7511a412559fecac2b17271b3bdcae92016fb0c6177e29 |
aarch64 |
prometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 95439f55dd4de66dca7badcaee38cc537f64c434f84d55f5ac165926e695c402 |
prometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 6bd7abd56d1d091fcb8b10917727c882d3d67adf46f0412245720914cdad971f |
prometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 7efade72197b74dd5e01a5569d0044cb1bb2e9c025763c65826263672a0905a6 |
prometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 58cd924d168650a7e2cebd24b09880f903ab529e03623705632f0ca7aab37276 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM |
prometheus-jmx-exporter-0.12.0-9.el8_7.src.rpm
|
SHA-256: 74add20cbf3af754ca7511a412559fecac2b17271b3bdcae92016fb0c6177e29 |
ppc64le |
prometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 95439f55dd4de66dca7badcaee38cc537f64c434f84d55f5ac165926e695c402 |
prometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 6bd7abd56d1d091fcb8b10917727c882d3d67adf46f0412245720914cdad971f |
prometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 7efade72197b74dd5e01a5569d0044cb1bb2e9c025763c65826263672a0905a6 |
prometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 58cd924d168650a7e2cebd24b09880f903ab529e03623705632f0ca7aab37276 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
prometheus-jmx-exporter-0.12.0-9.el8_7.src.rpm
|
SHA-256: 74add20cbf3af754ca7511a412559fecac2b17271b3bdcae92016fb0c6177e29 |
x86_64 |
prometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 95439f55dd4de66dca7badcaee38cc537f64c434f84d55f5ac165926e695c402 |
prometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 6bd7abd56d1d091fcb8b10917727c882d3d67adf46f0412245720914cdad971f |
prometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 7efade72197b74dd5e01a5569d0044cb1bb2e9c025763c65826263672a0905a6 |
prometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm
|
SHA-256: 58cd924d168650a7e2cebd24b09880f903ab529e03623705632f0ca7aab37276 |