Important: Service Registry (container images) release and security update [2.4.3 GA]

Synopsis

Important: Service Registry (container images) release and security update [2.4.3 GA]

Type/Severity

Security Advisory: Important

Topic

An update to the images for Red Hat Integration - Service Registry is now available from the Red Hat Container Catalog. The purpose of this text-only errata is to inform you about the security issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This release of Red Hat Integration - Service Registry 2.4.3 GA includes the following security fixes.

Security Fix(es):

  • keycloak: path traversal via double URL encoding (CVE-2022-3782)
  • jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode (CVE-2021-46877)
  • protobuf-java: Textformat parsing issue leads to DoS (CVE-2022-3509)
  • protobuf-java: Message-Type Extensions parsing issue leads to DoS (CVE-2022-3510)
  • json-pointer: prototype pollution in json-pointer (CVE-2022-4742)
  • http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
  • woodstox-core: woodstox to serialise XML data was vulnerable to Denial of Service attacks (CVE-2022-40152)
  • apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider (CVE-2022-45787)
  • graphql-java: crafted GraphQL query causes stack consumption (CVE-2023-28867)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Integration - Service Registry 1 x86_64

Fixes

  • BZ - 2134291 - CVE-2022-40152 woodstox-core: woodstox to serialise XML data was vulnerable to Denial of Service attacks
  • BZ - 2138971 - CVE-2022-3782 keycloak: path traversal via double URL encoding
  • BZ - 2156333 - CVE-2022-4742 json-pointer: prototype pollution in json-pointer
  • BZ - 2158916 - CVE-2022-45787 apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider
  • BZ - 2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
  • BZ - 2181977 - CVE-2023-28867 graphql-java: crafted GraphQL query causes stack consumption
  • BZ - 2184161 - CVE-2022-3509 protobuf-java: Textformat parsing issue leads to DoS
  • BZ - 2184176 - CVE-2022-3510 protobuf-java: Message-Type Extensions parsing issue leads to DoS
  • BZ - 2185707 - CVE-2021-46877 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode