Moderate: Red Hat build of Quarkus 2.13.8 release and security update

Synopsis

Moderate: Red Hat build of Quarkus 2.13.8 release and security update

Type/Severity

Security Advisory: Moderate

Topic

An update is now available for Red Hat build of Quarkus. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.

Description

This release of Red Hat build of Quarkus 2.13.8 includes security updates, bug
fixes, and enhancements. For more information, see the release notes page listed in the References section.

Security Fixes:

  • CVE-2023-1436 jettison: Uncontrolled Recursion in JSONArray [quarkus-2]
  • CVE-2023-26053 gradle: usage of long IDs for PGP keys is unsafe and is subject to collision attacks [quarkus-2]
  • CVE-2023-28867 graphql-java: crafted GraphQL query causes stack consumption [quarkus-2]
  • CVE-2023-1584 quarkus-oidc: ID and access tokens leak via the authorization code flow [quarkus-2]
  • CVE-2023-0482 RESTEasy: creation of insecure temp files [quarkus-2]
  • CVE-2022-3782 keycloak: path traversal via double URL encoding [quarkus-2]
  • CVE-2023-0481 io.quarkus-quarkus-parent: quarkus: insecure permissions on temp files [quarkus-2]
  • CVE-2022-45787 apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider [quarkus-2]

For more information about the security issues, including the impact, a CVSS
score, acknowledgments, and other related information, see the CVE links listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Build of Quarkus Text-Only Advisories x86_64

Fixes

  • BZ - 2158916 - CVE-2022-45787 apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider
  • BZ - 2163533 - CVE-2023-0481 quarkus: insecure permissions on temp files
  • BZ - 2166004 - CVE-2023-0482 RESTEasy: creation of insecure temp files
  • BZ - 2174854 - CVE-2023-26053 gradle: usage of long IDs for PGP keys is unsafe and is subject to collision attacks
  • BZ - 2180886 - CVE-2023-1584 quarkus-oidc: ID and access tokens leak via the authorization code flow
  • BZ - 2181977 - CVE-2023-28867 graphql-java: crafted GraphQL query causes stack consumption
  • BZ - 2182788 - CVE-2023-1436 jettison: Uncontrolled Recursion in JSONArray
  • BZ - 2211026 - CVE-2023-2974 quarkus-core: TLS protocol configured with quarkus.http.ssl.protocols is not enforced, client can enforce weaker supported TLS protocol
  • QUARKUS-2672 - Infinispan client is not aligned with newly released Red Hat Data Grid 8.4
  • QUARKUS-2787 - Rest Data Panache: Correct Open API integration
  • QUARKUS-2846 - Ensure that new line chars don't break Panache projection
  • QUARKUS-2978 - ExceptionMapper<WebApplicationException> is not working in DEV mode
  • QUARKUS-3158 - Do not create session and PKCE encryption keys if only bearer tokens are expected
  • QUARKUS-3159 - 2.13: Do not support any Origin by default if CORS is enabled
  • QUARKUS-3161 - Fix security-csrf-prevention.adoc
  • QUARKUS-3164 - Logging with Panache: fix LocalVariablesSorter usage
  • QUARKUS-3167 - Make SDKMAN releases minor for maintenance and preview releases
  • QUARKUS-3168 - Backport Ensure that ConfigBuilder classes work in native mode to 2.13
  • QUARKUS-3169 - New home for Narayana LRA coordinator Docker images
  • QUARKUS-3170 - Fix truststore REST Client config when password is not set
  • QUARKUS-3173 - Reinitialize sun.security.pkcs11.P11Util at runtime
  • QUARKUS-3174 - Prevent SSE writing from potentially causing accumulation of headers
  • QUARKUS-3175 - Filter out RESTEasy related warning in ProviderConfigInjectionWarningsTest
  • QUARKUS-3176 - Make sure parent modules are loaded into workspace before those that depend on them
  • QUARKUS-3177 - Fix copy paste error in qute docs
  • QUARKUS-3178 - Pass `--userns=keep-id` to podman only when in rootless mode
  • QUARKUS-3179 - Fix stuck HTTP2 request when sent challenge has resumed request
  • QUARKUS-3181 - Make sure quarkus:go-offline properly supports test scoped dependencies
  • QUARKUS-3184 - Use SchemaType.ARRAY instead of "ARRAY" for native support
  • QUARKUS-3185 - Simplify logic in create-app.adoc and allow to define stream
  • QUARKUS-3187 - Allow context propagation for OpenTelemetry
  • QUARKUS-3188 - Fix RestAssured URL handling and unexpected restarts in QuarkusProdModeTest
  • QUARKUS-3191 - Drop ':z' bind option when using MacOS and Podman
  • QUARKUS-3194 - Exclude Netty's reflection configuration files
  • QUARKUS-3195 - Integrate the api dependency from Infinispan 14 (#ISPN-14268)
  • QUARKUS-3205 - Missing JARs and other discrepancies related to xpp3 dependency in 2.13.8.