-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Integration Camel-K 1.6.3 release and security update
Advisory ID:       RHSA-2022:0223-01
Product:           Red Hat Integration
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0223
Issue date:        2022-01-20
CVE Names:         CVE-2021-44832 CVE-2021-45046 CVE-2021-45105 
====================================================================
1. Summary:

A minor version update (from 1.6.2 to 1.6.3) is now available for Red Hat
Integration Camel K that includes bug fixes. The purpose of this text-only
errata is to inform you about the security issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

A minor version update (from 1.6.2 to 1.6.3) is now available for Red Hat
Camel K that includes bug fixes and enhancements, which are documented in
the Release Notes document linked to in the References.

Security Fix(es):

* log4j-core: remote code execution via JDBC Appender (CVE-2021-44832)

* log4j-core: DoS in log4j 2.x with thread context message pattern and
context lookup pattern (incomplete fix for CVE-2021-44228) (CVE-2021-45046)

* log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data
contains a recursive lookup and context lookup pattern (CVE-2021-45105)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2032580 - CVE-2021-45046 log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228)
2034067 - CVE-2021-45105 log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern
2035951 - CVE-2021-44832 log4j-core: remote code execution via JDBC Appender

5. References:

https://access.redhat.com/security/cve/CVE-2021-44832
https://access.redhat.com/security/cve/CVE-2021-45046
https://access.redhat.com/security/cve/CVE-2021-45105
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=red.hat.integration&version=2022-Q1
https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q1

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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AmN5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0223:02 Moderate: Red Hat Integration Camel-K 1.6.3

A minor version update (from 1.6.2 to 1.6.3) is now available for Red Hat Integration Camel K that includes bug fixes

Summary

A minor version update (from 1.6.2 to 1.6.3) is now available for Red Hat Camel K that includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* log4j-core: remote code execution via JDBC Appender (CVE-2021-44832)
* log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228) (CVE-2021-45046)
* log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern (CVE-2021-45105)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-44832 https://access.redhat.com/security/cve/CVE-2021-45046 https://access.redhat.com/security/cve/CVE-2021-45105 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=red.hat.integration&version=2022-Q1 https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q1

Package List


Severity
Advisory ID: RHSA-2022:0223-01
Product: Red Hat Integration
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0223
Issued Date: : 2022-01-20
CVE Names: CVE-2021-44832 CVE-2021-45046 CVE-2021-45105

Topic

A minor version update (from 1.6.2 to 1.6.3) is now available for Red HatIntegration Camel K that includes bug fixes. The purpose of this text-onlyerrata is to inform you about the security issues fixed in this release.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2032580 - CVE-2021-45046 log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228)

2034067 - CVE-2021-45105 log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern

2035951 - CVE-2021-44832 log4j-core: remote code execution via JDBC Appender


Related News