Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat build of Quarkus
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat build of Quarkus
ID: RHSA-2021:3880-01
Distribution: Red Hat
Plattformen: Red Hat build of Quarkus
Datum: Mi, 20. Oktober 2021, 22:58
Referenzen: https://access.redhat.com/articles/4966181
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=redhat.quarkus&downloadType=distributions&version=2.2.3
https://access.redhat.com/security/cve/CVE-2020-28491
https://access.redhat.com/security/cve/CVE-2021-21295
https://access.redhat.com/security/cve/CVE-2021-26291
https://access.redhat.com/security/cve/CVE-2021-20289
https://access.redhat.com/security/cve/CVE-2021-21290
https://access.redhat.com/security/cve/CVE-2021-21409
https://access.redhat.com/security/cve/CVE-2021-3642
Applikationen: Red Hat build of Quarkus

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat build of Quarkus 2.2.3 release and
security update
Advisory ID: RHSA-2021:3880-01
Product: Red Hat build of Quarkus
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3880
Issue date: 2021-10-20
CVE Names: CVE-2020-28491 CVE-2021-3642 CVE-2021-20289
CVE-2021-21290 CVE-2021-21295 CVE-2021-21409
CVE-2021-26291
=====================================================================

1. Summary:

An update is now available for Red Hat build of Quarkus.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability. For
more information, see the CVE links in the References section.

2. Description:

This release of Red Hat build of Quarkus 2.2.3 includes security updates,
bug fixes, and enhancements. For more information, see the release notes
page listed in the References section.

Security Fix(es):

* maven: Block repositories using http by default (CVE-2021-26291)

* jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a
java.lang.OutOfMemoryError exception (CVE-2020-28491)

* wildfly-elytron: possible timing attack in ScramServer (CVE-2021-3642)

* netty: Information disclosure via the local system temporary directory
(CVE-2021-21290)

* netty: possible request smuggling in HTTP/2 due missing validation
(CVE-2021-21295)

* netty: Request smuggling via content-length header (CVE-2021-21409)

* resteasy: Error message exposes endpoint class information
(CVE-2021-20289)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1927028 - CVE-2021-21290 netty: Information disclosure via the local system
temporary directory
1930423 - CVE-2020-28491 jackson-dataformat-cbor: Unchecked allocation of byte
buffer can cause a java.lang.OutOfMemoryError exception
1935927 - CVE-2021-20289 resteasy: Error message exposes endpoint class
information
1937364 - CVE-2021-21295 netty: possible request smuggling in HTTP/2 due
missing validation
1944888 - CVE-2021-21409 netty: Request smuggling via content-length header
1955739 - CVE-2021-26291 maven: Block repositories using http by default
1981407 - CVE-2021-3642 wildfly-elytron: possible timing attack in ScramServer

5. References:

https://access.redhat.com/security/cve/CVE-2020-28491
https://access.redhat.com/security/cve/CVE-2021-3642
https://access.redhat.com/security/cve/CVE-2021-20289
https://access.redhat.com/security/cve/CVE-2021-21290
https://access.redhat.com/security/cve/CVE-2021-21295
https://access.redhat.com/security/cve/CVE-2021-21409
https://access.redhat.com/security/cve/CVE-2021-26291
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=redhat.quarkus&downloadType=distributions&version=2.2.3
https://access.redhat.com/documentation/en-us/red_hat_build_of_quarkus/2.2/
https://access.redhat.com/articles/4966181

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rhGe
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung