-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: parfait:0.5 security update
Advisory ID:       RHSA-2022:0294-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0294
Issue date:        2022-01-26
CVE Names:         CVE-2021-4104 CVE-2022-23302 CVE-2022-23305 
                   CVE-2022-23307 
====================================================================
1. Summary:

An update for the parfait:0.5 module is now available for Red Hat
Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - noarch

3. Description:

Parfait is a Java performance monitoring library that collects metrics and
exposes them through a variety of outputs. It provides APIs for extracting
performance metrics from the JVM and other sources. It interfaces to
Performance Co-Pilot (PCP) using the Memory Mapped Value (MMV) machinery
for extremely lightweight instrumentation.

Security Fix(es):

* log4j: SQL injection in Log4j 1.x when application is configured to use
JDBCAppender (CVE-2022-23305)

* log4j: Unsafe deserialization flaw in Chainsaw log viewer
(CVE-2022-23307)

* log4j: Remote code execution in Log4j 1.x when application is configured
to use JMSAppender (CVE-2021-4104)

* log4j: Remote code execution in Log4j 1.x when application is configured
to use JMSSink (CVE-2022-23302)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2031667 - CVE-2021-4104 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender
2041949 - CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink
2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender
2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
parfait-0.5.4-4.module+el8.1.0+14000+df5fdac7.src.rpm
si-units-0.6.5-2.module+el8+2463+615f6896.src.rpm
unit-api-1.0-5.module+el8+2463+615f6896.src.rpm
uom-lib-1.0.1-6.module+el8+2463+615f6896.src.rpm
uom-parent-1.0.3-3.module+el8+2463+615f6896.src.rpm
uom-se-1.0.4-3.module+el8+2463+615f6896.src.rpm
uom-systems-0.7-1.module+el8+2463+615f6896.src.rpm

noarch:
parfait-0.5.4-4.module+el8.1.0+14000+df5fdac7.noarch.rpm
parfait-examples-0.5.4-4.module+el8.1.0+14000+df5fdac7.noarch.rpm
parfait-javadoc-0.5.4-4.module+el8.1.0+14000+df5fdac7.noarch.rpm
pcp-parfait-agent-0.5.4-4.module+el8.1.0+14000+df5fdac7.noarch.rpm
si-units-0.6.5-2.module+el8+2463+615f6896.noarch.rpm
si-units-javadoc-0.6.5-2.module+el8+2463+615f6896.noarch.rpm
unit-api-1.0-5.module+el8+2463+615f6896.noarch.rpm
unit-api-javadoc-1.0-5.module+el8+2463+615f6896.noarch.rpm
uom-lib-1.0.1-6.module+el8+2463+615f6896.noarch.rpm
uom-lib-javadoc-1.0.1-6.module+el8+2463+615f6896.noarch.rpm
uom-parent-1.0.3-3.module+el8+2463+615f6896.noarch.rpm
uom-se-1.0.4-3.module+el8+2463+615f6896.noarch.rpm
uom-se-javadoc-1.0.4-3.module+el8+2463+615f6896.noarch.rpm
uom-systems-0.7-1.module+el8+2463+615f6896.noarch.rpm
uom-systems-javadoc-0.7-1.module+el8+2463+615f6896.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4104
https://access.redhat.com/security/cve/CVE-2022-23302
https://access.redhat.com/security/cve/CVE-2022-23305
https://access.redhat.com/security/cve/CVE-2022-23307
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-009

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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5byM
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0294:04 Important: parfait:0.5 security update

An update for the parfait:0.5 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

Parfait is a Java performance monitoring library that collects metrics and exposes them through a variety of outputs. It provides APIs for extracting performance metrics from the JVM and other sources. It interfaces to Performance Co-Pilot (PCP) using the Memory Mapped Value (MMV) machinery for extremely lightweight instrumentation.
Security Fix(es):
* log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender (CVE-2022-23305)
* log4j: Unsafe deserialization flaw in Chainsaw log viewer (CVE-2022-23307)
* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender (CVE-2021-4104)
* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink (CVE-2022-23302)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-4104 https://access.redhat.com/security/cve/CVE-2022-23302 https://access.redhat.com/security/cve/CVE-2022-23305 https://access.redhat.com/security/cve/CVE-2022-23307 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2021-009

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
Source: parfait-0.5.4-4.module+el8.1.0+14000+df5fdac7.src.rpm si-units-0.6.5-2.module+el8+2463+615f6896.src.rpm unit-api-1.0-5.module+el8+2463+615f6896.src.rpm uom-lib-1.0.1-6.module+el8+2463+615f6896.src.rpm uom-parent-1.0.3-3.module+el8+2463+615f6896.src.rpm uom-se-1.0.4-3.module+el8+2463+615f6896.src.rpm uom-systems-0.7-1.module+el8+2463+615f6896.src.rpm
noarch: parfait-0.5.4-4.module+el8.1.0+14000+df5fdac7.noarch.rpm parfait-examples-0.5.4-4.module+el8.1.0+14000+df5fdac7.noarch.rpm parfait-javadoc-0.5.4-4.module+el8.1.0+14000+df5fdac7.noarch.rpm pcp-parfait-agent-0.5.4-4.module+el8.1.0+14000+df5fdac7.noarch.rpm si-units-0.6.5-2.module+el8+2463+615f6896.noarch.rpm si-units-javadoc-0.6.5-2.module+el8+2463+615f6896.noarch.rpm unit-api-1.0-5.module+el8+2463+615f6896.noarch.rpm unit-api-javadoc-1.0-5.module+el8+2463+615f6896.noarch.rpm uom-lib-1.0.1-6.module+el8+2463+615f6896.noarch.rpm uom-lib-javadoc-1.0.1-6.module+el8+2463+615f6896.noarch.rpm uom-parent-1.0.3-3.module+el8+2463+615f6896.noarch.rpm uom-se-1.0.4-3.module+el8+2463+615f6896.noarch.rpm uom-se-javadoc-1.0.4-3.module+el8+2463+615f6896.noarch.rpm uom-systems-0.7-1.module+el8+2463+615f6896.noarch.rpm uom-systems-javadoc-0.7-1.module+el8+2463+615f6896.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0294-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0294
Issued Date: : 2022-01-26
CVE Names: CVE-2021-4104 CVE-2022-23302 CVE-2022-23305 CVE-2022-23307

Topic

An update for the parfait:0.5 module is now available for Red HatEnterprise Linux 8.1 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - noarch


Bugs Fixed

2031667 - CVE-2021-4104 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender

2041949 - CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink

2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender

2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer


Related News