-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Integration Camel Extensions for Quarkus 2.2 security update
Advisory ID:       RHSA-2022:0222-01
Product:           Red Hat Integration
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0222
Issue date:        2022-01-20
CVE Names:         CVE-2021-44832 CVE-2021-45046 CVE-2021-45105 
====================================================================
1. Summary:

A security update to Red Hat Integration Camel Extensions for Quarkus 2.2
is now available. The purpose of this text-only errata is to inform you
about the security issues fixed.

Red Hat Product Security has rated this update as having an impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

This update of Red Hat Integration - Camel Extensions for Quarkus serves as
a replacement for 2.2 GA and includes the following security Fix(es):

Security Fix(es):

* log4j-core: remote code execution via JDBC Appender (CVE-2021-44832)

* log4j-core: DoS in log4j 2.x with thread context message pattern and
context lookup pattern (incomplete fix for CVE-2021-44228) (CVE-2021-45046)

* log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data
contains a recursive lookup and context lookup pattern (CVE-2021-45105)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2032580 - CVE-2021-45046 log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228)
2034067 - CVE-2021-45105 log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern
2035951 - CVE-2021-44832 log4j-core: remote code execution via JDBC Appender

5. References:

https://access.redhat.com/security/cve/CVE-2021-44832
https://access.redhat.com/security/cve/CVE-2021-45046
https://access.redhat.com/security/cve/CVE-2021-45105
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=red.hat.integration&version=2022-Q1
https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q1

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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bJEp
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0222:02 Moderate: Red Hat Integration Camel Extensions

A security update to Red Hat Integration Camel Extensions for Quarkus 2.2 is now available

Summary

This update of Red Hat Integration - Camel Extensions for Quarkus serves as a replacement for 2.2 GA and includes the following security Fix(es):
Security Fix(es):
* log4j-core: remote code execution via JDBC Appender (CVE-2021-44832)
* log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228) (CVE-2021-45046)
* log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern (CVE-2021-45105)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-44832 https://access.redhat.com/security/cve/CVE-2021-45046 https://access.redhat.com/security/cve/CVE-2021-45105 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=red.hat.integration&version=2022-Q1 https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q1

Package List


Severity
Advisory ID: RHSA-2022:0222-01
Product: Red Hat Integration
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0222
Issued Date: : 2022-01-20
CVE Names: CVE-2021-44832 CVE-2021-45046 CVE-2021-45105

Topic

A security update to Red Hat Integration Camel Extensions for Quarkus 2.2is now available. The purpose of this text-only errata is to inform youabout the security issues fixed.Red Hat Product Security has rated this update as having an impact ofModerate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2032580 - CVE-2021-45046 log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228)

2034067 - CVE-2021-45105 log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern

2035951 - CVE-2021-44832 log4j-core: remote code execution via JDBC Appender


Related News