Red Hat 8876 Published by

A Red Hat build of Quarkus 2.2.3 release and security update has been released.



RHSA-2021:3880-01: Moderate: Red Hat build of Quarkus 2.2.3 release and security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat build of Quarkus 2.2.3 release and security update
Advisory ID: RHSA-2021:3880-01
Product: Red Hat build of Quarkus
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:3880
Issue date: 2021-10-20
CVE Names: CVE-2020-28491 CVE-2021-3642 CVE-2021-20289
CVE-2021-21290 CVE-2021-21295 CVE-2021-21409
CVE-2021-26291
=====================================================================

1. Summary:

An update is now available for Red Hat build of Quarkus.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability. For
more information, see the CVE links in the References section.

2. Description:

This release of Red Hat build of Quarkus 2.2.3 includes security updates,
bug fixes, and enhancements. For more information, see the release notes
page listed in the References section.

Security Fix(es):

* maven: Block repositories using http by default (CVE-2021-26291)

* jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a
java.lang.OutOfMemoryError exception (CVE-2020-28491)

* wildfly-elytron: possible timing attack in ScramServer (CVE-2021-3642)

* netty: Information disclosure via the local system temporary directory
(CVE-2021-21290)

* netty: possible request smuggling in HTTP/2 due missing validation
(CVE-2021-21295)

* netty: Request smuggling via content-length header (CVE-2021-21409)

* resteasy: Error message exposes endpoint class information
(CVE-2021-20289)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (  https://bugzilla.redhat.com/):

1927028 - CVE-2021-21290 netty: Information disclosure via the local system temporary directory
1930423 - CVE-2020-28491 jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception
1935927 - CVE-2021-20289 resteasy: Error message exposes endpoint class information
1937364 - CVE-2021-21295 netty: possible request smuggling in HTTP/2 due missing validation
1944888 - CVE-2021-21409 netty: Request smuggling via content-length header
1955739 - CVE-2021-26291 maven: Block repositories using http by default
1981407 - CVE-2021-3642 wildfly-elytron: possible timing attack in ScramServer

5. References:

  https://access.redhat.com/security/cve/CVE-2020-28491
  https://access.redhat.com/security/cve/CVE-2021-3642
  https://access.redhat.com/security/cve/CVE-2021-20289
  https://access.redhat.com/security/cve/CVE-2021-21290
  https://access.redhat.com/security/cve/CVE-2021-21295
  https://access.redhat.com/security/cve/CVE-2021-21409
  https://access.redhat.com/security/cve/CVE-2021-26291
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=redhat.quarkus&downloadType=distributions&version=2.2.3
  https://access.redhat.com/documentation/en-us/red_hat_build_of_quarkus/2.2/
  https://access.redhat.com/articles/4966181

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.