Red Hat 8887 Published by

A Red Hat build of Quarkus 2.13.5 release and security update has been released.



RHSA-2022:9023-01: Important: Red Hat build of Quarkus 2.13.5 release and security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat build of Quarkus 2.13.5 release and security update
Advisory ID: RHSA-2022:9023-01
Product: Red Hat build of Quarkus
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:9023
Issue date: 2022-12-14
CVE Names: CVE-2022-3171 CVE-2022-4116 CVE-2022-4147
CVE-2022-31197 CVE-2022-37734 CVE-2022-42003
CVE-2022-42004 CVE-2022-42889
=====================================================================

1. Summary:

An update is now available for Red Hat build of Quarkus. Red Hat Product
Security has rated this update as having a security impact of Important. A
Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability. For more
information, see the CVE links in the References section.

2. Description:

This release of Red Hat build of Quarkus 2.13.5 includes security updates,
bug
fixes, and enhancements. For more information, see the release notes page
listed in the References section.

Security Fix(es):

* CVE-2022-4147 quarkus-vertx-http: Security misconfiguration of CORS :
OWASP A05_2021 level in Quarkus

* CVE-2022-4116 quarkus_dev_ui: Dev UI Config Editor is vulnerable to
drive-by localhost attacks leading to RCE

* CVE-2022-37734 graphql-java: DoS by malicious query

* CVE-2022-3171 protobuf-java: timeout in parser leads to DoS

* CVE-2022-42889 commons-text: apache-commons-text: variable interpolation
RCE

* CVE-2022-42003 jackson-databind: deep wrapper array nesting wrt
UNWRAP_SINGLE_VALUE_ARRAYS

* CVE-2022-42004 jackson-databind: use of deeply nested arrays

* CVE-2022-31197 postgresql: SQL Injection in ResultSet.refreshRow() with
malicious column names

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

  https://access.redhat.com/articles/11258

4. Bugs fixed (  https://bugzilla.redhat.com/):

2126809 - CVE-2022-37734 graphql-java: DoS by malicious query
2129428 - CVE-2022-31197 postgresql: SQL Injection in ResultSet.refreshRow() with malicious column names
2135244 - CVE-2022-42003 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
2135247 - CVE-2022-42004 jackson-databind: use of deeply nested arrays
2135435 - CVE-2022-42889 apache-commons-text: variable interpolation RCE
2137645 - CVE-2022-3171 protobuf-java: timeout in parser leads to DoS
2144748 - CVE-2022-4116 quarkus_dev_ui: Dev UI Config Editor is vulnerable to drive-by localhost attacks leading to RCE
2148867 - CVE-2022-4147 quarkus-vertx-http: Security misconfiguration of CORS : OWASP A05_2021 level in Quarkus

5. References:

  https://access.redhat.com/security/cve/CVE-2022-3171
  https://access.redhat.com/security/cve/CVE-2022-4116
  https://access.redhat.com/security/cve/CVE-2022-4147
  https://access.redhat.com/security/cve/CVE-2022-31197
  https://access.redhat.com/security/cve/CVE-2022-37734
  https://access.redhat.com/security/cve/CVE-2022-42003
  https://access.redhat.com/security/cve/CVE-2022-42004
  https://access.redhat.com/security/cve/CVE-2022-42889
  https://access.redhat.com/security/updates/classification/#important
  https://access.redhat.com/articles/4966181
  https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=redhat.quarkus&version=2.13.5

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.