-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Integration Camel-K 1.6.4 release and security update
Advisory ID:       RHSA-2022:1029-01
Product:           Red Hat Integration
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1029
Issue date:        2022-03-23
CVE Names:         CVE-2020-8908 CVE-2020-15522 CVE-2020-27218 
                   CVE-2021-3690 CVE-2021-20293 CVE-2021-21349 
                   CVE-2021-26291 CVE-2021-28168 CVE-2021-28170 
                   CVE-2021-33813 CVE-2022-24407 
====================================================================
1. Summary:

A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat
Integration Camel K that includes bug fixes and enhancements. The purpose
of this text-only errata is to inform you about the security issues fixed
in this release.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat
Camel K that includes bug fixes and enhancements, which are documented in
the Release Notes document linked to in the References.

Security Fix(es):

* undertow: buffer leak on incoming websocket PONG message may lead to DoS
(CVE-2021-3690)

* maven: Block repositories using http by default (CVE-2021-26291)

* cyrus-sasl: failure to properly escape SQL input allows an attacker to
execute arbitrary SQL commands (CVE-2022-24407)

* bouncycastle: Timing issue within the EC math library (CVE-2020-15522)

* jetty: buffer not correctly recycled in Gzip Request inflation
(CVE-2020-27218)

* RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack
(CVE-2021-20293)

* XStream: SSRF can be activated unmarshalling with XStream to access data
streams from an arbitrary URL referencing a resource in an intranet or the
local host (CVE-2021-21349)

* jersey: Local information disclosure via system temporary directory
(CVE-2021-28168)

* jakarta-el: ELParserTokenManager enables invalid EL expressions to be
evaluate (CVE-2021-28170)

* jdom: XXE allows attackers to cause a DoS via a crafted HTTP request
(CVE-2021-33813)

* guava: local information disclosure via temporary directory created with
unsafe permissions (CVE-2020-8908)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1902826 - CVE-2020-27218 jetty: buffer not correctly recycled in Gzip Request inflation
1906919 - CVE-2020-8908 guava: local information disclosure via temporary directory created with unsafe permissions
1942635 - CVE-2021-21349 XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host
1942819 - CVE-2021-20293 RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack
1953024 - CVE-2021-28168 jersey: Local information disclosure via system temporary directory
1955739 - CVE-2021-26291 maven: Block repositories using http by default
1962879 - CVE-2020-15522 bouncycastle: Timing issue within the EC math library
1965497 - CVE-2021-28170 jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate
1973413 - CVE-2021-33813 jdom: XXE allows attackers to cause a DoS via a crafted HTTP request
1991299 - CVE-2021-3690 undertow: buffer leak on incoming websocket PONG message may lead to DoS
2055326 - CVE-2022-24407 cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands

5. References:

https://access.redhat.com/security/cve/CVE-2020-8908
https://access.redhat.com/security/cve/CVE-2020-15522
https://access.redhat.com/security/cve/CVE-2020-27218
https://access.redhat.com/security/cve/CVE-2021-3690
https://access.redhat.com/security/cve/CVE-2021-20293
https://access.redhat.com/security/cve/CVE-2021-21349
https://access.redhat.com/security/cve/CVE-2021-26291
https://access.redhat.com/security/cve/CVE-2021-28168
https://access.redhat.com/security/cve/CVE-2021-28170
https://access.redhat.com/security/cve/CVE-2021-33813
https://access.redhat.com/security/cve/CVE-2022-24407
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=red.hat.integration&version=2022-Q2
https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q2

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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vCKh
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1029:01 Important: Red Hat Integration Camel-K 1.6.4

A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat Integration Camel K that includes bug fixes and enhancements

Summary

A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat Camel K that includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* undertow: buffer leak on incoming websocket PONG message may lead to DoS (CVE-2021-3690)
* maven: Block repositories using http by default (CVE-2021-26291)
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
* bouncycastle: Timing issue within the EC math library (CVE-2020-15522)
* jetty: buffer not correctly recycled in Gzip Request inflation (CVE-2020-27218)
* RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack (CVE-2021-20293)
* XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host (CVE-2021-21349)
* jersey: Local information disclosure via system temporary directory (CVE-2021-28168)
* jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate (CVE-2021-28170)
* jdom: XXE allows attackers to cause a DoS via a crafted HTTP request (CVE-2021-33813)
* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-8908 https://access.redhat.com/security/cve/CVE-2020-15522 https://access.redhat.com/security/cve/CVE-2020-27218 https://access.redhat.com/security/cve/CVE-2021-3690 https://access.redhat.com/security/cve/CVE-2021-20293 https://access.redhat.com/security/cve/CVE-2021-21349 https://access.redhat.com/security/cve/CVE-2021-26291 https://access.redhat.com/security/cve/CVE-2021-28168 https://access.redhat.com/security/cve/CVE-2021-28170 https://access.redhat.com/security/cve/CVE-2021-33813 https://access.redhat.com/security/cve/CVE-2022-24407 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=red.hat.integration&version=2022-Q2 https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q2

Package List


Severity
Advisory ID: RHSA-2022:1029-01
Product: Red Hat Integration
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1029
Issued Date: : 2022-03-23
CVE Names: CVE-2020-8908 CVE-2020-15522 CVE-2020-27218 CVE-2021-3690 CVE-2021-20293 CVE-2021-21349 CVE-2021-26291 CVE-2021-28168 CVE-2021-28170 CVE-2021-33813 CVE-2022-24407

Topic

A micro version update (from 1.6.3 to 1.6.4) is now available for Red HatIntegration Camel K that includes bug fixes and enhancements. The purposeof this text-only errata is to inform you about the security issues fixedin this release.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1902826 - CVE-2020-27218 jetty: buffer not correctly recycled in Gzip Request inflation

1906919 - CVE-2020-8908 guava: local information disclosure via temporary directory created with unsafe permissions

1942635 - CVE-2021-21349 XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host

1942819 - CVE-2021-20293 RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack

1953024 - CVE-2021-28168 jersey: Local information disclosure via system temporary directory

1955739 - CVE-2021-26291 maven: Block repositories using http by default

1962879 - CVE-2020-15522 bouncycastle: Timing issue within the EC math library

1965497 - CVE-2021-28170 jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate

1973413 - CVE-2021-33813 jdom: XXE allows attackers to cause a DoS via a crafted HTTP request

1991299 - CVE-2021-3690 undertow: buffer leak on incoming websocket PONG message may lead to DoS

2055326 - CVE-2022-24407 cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands


Related News