-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat build of Quarkus 2.7.5 release and security update
Advisory ID:       RHSA-2022:4623-01
Product:           Red Hat build of Quarkus
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4623
Issue date:        2022-05-18
CVE Names:         CVE-2021-3914 CVE-2021-22569 CVE-2021-29427 
                   CVE-2021-29428 CVE-2021-29429 CVE-2021-43797 
                   CVE-2022-0981 CVE-2022-21363 CVE-2022-21724 
====================================================================
1. Summary:

An update is now available for Red Hat build of Quarkus.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability. For
more information, see the CVE links in the References section.

2. Description:

This release of Red Hat build of Quarkus 2.7.5 includes security updates,
bug fixes, and enhancements. For more information, see the release notes
page listed in the References section.

Security Fix(es):

* gradle: information disclosure through temporary directory permissions
(CVE-2021-29429)

* gradle: repository content filters do not work in Settings
pluginManagement (CVE-2021-29427)

* gradle: local privilege escalation through system temporary director
(CVE-2021-29428)

* smallrye-health-ui: persistent cross-site scripting in endpoint
(CVE-2021-3914)

* Quarkus Resteasy component may return Resteasy implementation details 

* netty: control chars in header names may lead to HTTP request smuggling
(CVE-2021-43797)

* jdbc-postgresql: Unchecked Class Instantiation when providing Plugin
Classes (CVE-2022-21724)

* mysql-connector-java: Difficult to exploit vulnerability allows high
privileged attacker with network access via multiple protocols to
compromise MySQL Connectors (CVE-2022-21363)

* quarkus: privilege escalation vulnerability with RestEasy Reactive scope
leakage in Quarkus (CVE-2022-0981)

* protobuf-java: potential DoS in the parsing procedure for binary data
(CVE-2021-22569)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1949636 - CVE-2021-29429 gradle: information disclosure through temporary directory permissions
1949638 - CVE-2021-29427 gradle: repository content filters do not work in Settings pluginManagement
1949643 - CVE-2021-29428 gradle: local privilege escalation through system temporary directory
2018015 - CVE-2021-3914 smallrye-health-ui: persistent cross-site scripting in endpoint
2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling
2039903 - CVE-2021-22569 protobuf-java: potential DoS in the parsing procedure for binary data
2047343 - CVE-2022-21363 mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors2050863 - CVE-2022-21724 jdbc-postgresql: Unchecked Class Instantiation when providing Plugin Classes
2062520 - CVE-2022-0981 quarkus: privilege escalation vulnerability with RestEasy Reactive scope leakage in Quarkus

5. JIRA issues fixed (https://issues.jboss.org/):

QUARKUS-1376 - Quarkus Resteasy component may return Resteasy implementation details

6. References:

https://access.redhat.com/security/cve/CVE-2021-3914
https://access.redhat.com/security/cve/CVE-2021-22569
https://access.redhat.com/security/cve/CVE-2021-29427
https://access.redhat.com/security/cve/CVE-2021-29428
https://access.redhat.com/security/cve/CVE-2021-29429
https://access.redhat.com/security/cve/CVE-2021-43797
https://access.redhat.com/security/cve/CVE-2022-0981
https://access.redhat.com/security/cve/CVE-2022-21363
https://access.redhat.com/security/cve/CVE-2022-21724
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=redhat.quarkus&downloadType=distributions&version=2.7.5
https://access.redhat.com/documentation/en-us/red_hat_build_of_quarkus/2.7/
https://access.redhat.com/articles/4966181

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Kqt+
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-4623:01 Moderate: Red Hat build of Quarkus 2.7.5 release

An update is now available for Red Hat build of Quarkus

Summary

This release of Red Hat build of Quarkus 2.7.5 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section.
Security Fix(es):
* gradle: information disclosure through temporary directory permissions (CVE-2021-29429)
* gradle: repository content filters do not work in Settings pluginManagement (CVE-2021-29427)
* gradle: local privilege escalation through system temporary director (CVE-2021-29428)
* smallrye-health-ui: persistent cross-site scripting in endpoint (CVE-2021-3914)
* Quarkus Resteasy component may return Resteasy implementation details
* netty: control chars in header names may lead to HTTP request smuggling (CVE-2021-43797)
* jdbc-postgresql: Unchecked Class Instantiation when providing Plugin Classes (CVE-2022-21724)
* mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors (CVE-2022-21363)
* quarkus: privilege escalation vulnerability with RestEasy Reactive scope leakage in Quarkus (CVE-2022-0981)
* protobuf-java: potential DoS in the parsing procedure for binary data (CVE-2021-22569)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.
The References section of this erratum contains a download link for the update. You must be logged in to download the update.

References

https://access.redhat.com/security/cve/CVE-2021-3914 https://access.redhat.com/security/cve/CVE-2021-22569 https://access.redhat.com/security/cve/CVE-2021-29427 https://access.redhat.com/security/cve/CVE-2021-29428 https://access.redhat.com/security/cve/CVE-2021-29429 https://access.redhat.com/security/cve/CVE-2021-43797 https://access.redhat.com/security/cve/CVE-2022-0981 https://access.redhat.com/security/cve/CVE-2022-21363 https://access.redhat.com/security/cve/CVE-2022-21724 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=redhat.quarkus&downloadType=distributions&version=2.7.5 https://access.redhat.com/documentation/en-us/red_hat_build_of_quarkus/2.7/ https://access.redhat.com/articles/4966181

Package List


Severity
Advisory ID: RHSA-2022:4623-01
Product: Red Hat build of Quarkus
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4623
Issued Date: : 2022-05-18
CVE Names: CVE-2021-3914 CVE-2021-22569 CVE-2021-29427 CVE-2021-29428 CVE-2021-29429 CVE-2021-43797 CVE-2022-0981 CVE-2022-21363 CVE-2022-21724

Topic

An update is now available for Red Hat build of Quarkus.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability. Formore information, see the CVE links in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1949636 - CVE-2021-29429 gradle: information disclosure through temporary directory permissions

1949638 - CVE-2021-29427 gradle: repository content filters do not work in Settings pluginManagement

1949643 - CVE-2021-29428 gradle: local privilege escalation through system temporary directory

2018015 - CVE-2021-3914 smallrye-health-ui: persistent cross-site scripting in endpoint

2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling

2039903 - CVE-2021-22569 protobuf-java: potential DoS in the parsing procedure for binary data

2047343 - CVE-2022-21363 mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors2050863 - CVE-2022-21724 jdbc-postgresql: Unchecked Class Instantiation when providing Plugin Classes

2062520 - CVE-2022-0981 quarkus: privilege escalation vulnerability with RestEasy Reactive scope leakage in Quarkus

5. JIRA issues fixed (https://issues.jboss.org/):

QUARKUS-1376 - Quarkus Resteasy component may return Resteasy implementation details


Related News