Red Hat 8879 Published by

A Red Hat build of Quarkus 1.11.6 release and security update has been released.



RHSA-2021:1004-01: Moderate: Red Hat build of Quarkus 1.11.6 release and security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat build of Quarkus 1.11.6 release and security update
Advisory ID: RHSA-2021:1004-01
Product: Red Hat build of Quarkus
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:1004
Issue date: 2021-03-29
CVE Names: CVE-2020-25633 CVE-2020-25724 CVE-2020-26238
CVE-2021-20218
=====================================================================

1. Summary:

An update is now available for Red Hat build of Quarkus.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability. For
more information, see the CVE links in the References section.

2. Description:

This release of Red Hat build of Quarkus 1.11.6 includes security updates,
bug fixes, and enhancements. For more information, see the release notes
page listed in the References section.

Security Fix(es):

* cron-utils: template injection allows attackers to inject arbitrary Java
EL expressions leading to remote code execution (CVE-2020-26238)

* resteasy-client: potential sensitive information leakage in JAX-RS
RESTEasy Client's WebApplicationException handling (CVE-2020-25633)

* fabric8-kubernetes-client: vulnerable to a path traversal leading to
integrity and availability compromise (CVE-2021-20218)

* resteasy: information disclosure via HTTP response reuse (CVE-2020-25724)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgements, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (  https://bugzilla.redhat.com/):

1879042 - CVE-2020-25633 resteasy-client: potential sensitive information leakage in JAX-RS RESTEasy Client's WebApplicationException handling
1899354 - CVE-2020-25724 resteasy: information disclosure via HTTP response reuse
1901655 - CVE-2020-26238 cron-utils: template injection allows attackers to inject arbitrary Java EL expressions leading to remote code execution
1923405 - CVE-2021-20218 fabric8-kubernetes-client: vulnerable to a path traversal leading to integrity and availability compromise

5. References:

  https://access.redhat.com/security/cve/CVE-2020-25633
  https://access.redhat.com/security/cve/CVE-2020-25724
  https://access.redhat.com/security/cve/CVE-2020-26238
  https://access.redhat.com/security/cve/CVE-2021-20218
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=redhat.quarkus&downloadType=distributions&version=1.11.6
  https://access.redhat.com/documentation/en-us/red_hat_build_of_quarkus/1.11/
  https://access.redhat.com/articles/4966181

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.