Moderate: Red Hat Integration Camel Extensions for Quarkus 2.2.1 security update

Synopsis

Moderate: Red Hat Integration Camel Extensions for Quarkus 2.2.1 security update

Type/Severity

Security Advisory: Moderate

Topic

A security update to Red Hat Integration Camel Extensions for Quarkus 2.2 is now available. The purpose of this text-only errata is to inform you about the security issues fixed.

Red Hat Product Security has rated this update as having an impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Integration - Camel Extensions for Quarkus 2.2.1 serves as a replacement for 2.2 and includes the following security Fix(es):

Security Fix(es):

  • cron-utils: template Injection leading to unauthenticated Remote Code Execution (CVE-2021-41269)
  • maven: Block repositories using http by default (CVE-2021-26291)
  • bouncycastle: Timing issue within the EC math library (CVE-2020-15522)
  • mysql-connector-java: unauthorized access to critical (CVE-2021-2471)
  • kubernetes-client: Insecure deserialization in unmarshalYaml method (CVE-2021-4178)
  • protobuf-java: potential DoS in the parsing procedure for binary data (CVE-2021-22569)
  • jersey: Local information disclosure via system temporary directory (CVE-2021-28168)
  • jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate (CVE-2021-28170)
  • mina-sshd-core: Memory leak denial of service in Apache Mina SSHD Server (CVE-2021-30129)
  • netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data (CVE-2021-37136)
  • netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way (CVE-2021-37137)
  • xml-security: XPath Transform abuse allows for information disclosure (CVE-2021-40690)
  • h4: Remote Code Execution in Console (CVE-2021-42392)
  • guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Integration Text-Only Advisories x86_64

Fixes

  • BZ - 1906919 - CVE-2020-8908 guava: local information disclosure via temporary directory created with unsafe permissions
  • BZ - 1953024 - CVE-2021-28168 jersey: Local information disclosure via system temporary directory
  • BZ - 1955739 - CVE-2021-26291 maven: Block repositories using http by default
  • BZ - 1962879 - CVE-2020-15522 bouncycastle: Timing issue within the EC math library
  • BZ - 1965497 - CVE-2021-28170 jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate
  • BZ - 1981527 - CVE-2021-30129 mina-sshd-core: Memory leak denial of service in Apache Mina SSHD Server
  • BZ - 2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data
  • BZ - 2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way
  • BZ - 2011190 - CVE-2021-40690 xml-security: XPath Transform abuse allows for information disclosure
  • BZ - 2020583 - CVE-2021-2471 mysql-connector-java: unauthorized access to critical
  • BZ - 2024632 - CVE-2021-41269 cron-utils: template Injection leading to unauthenticated Remote Code Execution
  • BZ - 2034388 - CVE-2021-4178 kubernetes-client: Insecure deserialization in unmarshalYaml method
  • BZ - 2039403 - CVE-2021-42392 h4: Remote Code Execution in Console
  • BZ - 2039903 - CVE-2021-22569 protobuf-java: potential DoS in the parsing procedure for binary data