-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2471
        Red Hat build of Quarkus 2.7.5 release and security update
                                20 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat build of Quarkus 2.7.5
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-21724 CVE-2022-21363 CVE-2022-0981
                   CVE-2021-43797 CVE-2021-29429 CVE-2021-29428
                   CVE-2021-29427 CVE-2021-22569 CVE-2021-3914

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:4623

Comment: CVSS (Max):  9.0 CVE-2022-21724 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat build of Quarkus 2.7.5 release and security update
Advisory ID:       RHSA-2022:4623-01
Product:           Red Hat build of Quarkus
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4623
Issue date:        2022-05-18
CVE Names:         CVE-2021-3914 CVE-2021-22569 CVE-2021-29427 
                   CVE-2021-29428 CVE-2021-29429 CVE-2021-43797 
                   CVE-2022-0981 CVE-2022-21363 CVE-2022-21724 
=====================================================================

1. Summary:

An update is now available for Red Hat build of Quarkus.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability. For
more information, see the CVE links in the References section.

2. Description:

This release of Red Hat build of Quarkus 2.7.5 includes security updates,
bug fixes, and enhancements. For more information, see the release notes
page listed in the References section.

Security Fix(es):

* gradle: information disclosure through temporary directory permissions
(CVE-2021-29429)

* gradle: repository content filters do not work in Settings
pluginManagement (CVE-2021-29427)

* gradle: local privilege escalation through system temporary director
(CVE-2021-29428)

* smallrye-health-ui: persistent cross-site scripting in endpoint
(CVE-2021-3914)

* Quarkus Resteasy component may return Resteasy implementation details 

* netty: control chars in header names may lead to HTTP request smuggling
(CVE-2021-43797)

* jdbc-postgresql: Unchecked Class Instantiation when providing Plugin
Classes (CVE-2022-21724)

* mysql-connector-java: Difficult to exploit vulnerability allows high
privileged attacker with network access via multiple protocols to
compromise MySQL Connectors (CVE-2022-21363)

* quarkus: privilege escalation vulnerability with RestEasy Reactive scope
leakage in Quarkus (CVE-2022-0981)

* protobuf-java: potential DoS in the parsing procedure for binary data
(CVE-2021-22569)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1949636 - CVE-2021-29429 gradle: information disclosure through temporary directory permissions
1949638 - CVE-2021-29427 gradle: repository content filters do not work in Settings pluginManagement
1949643 - CVE-2021-29428 gradle: local privilege escalation through system temporary directory
2018015 - CVE-2021-3914 smallrye-health-ui: persistent cross-site scripting in endpoint
2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling
2039903 - CVE-2021-22569 protobuf-java: potential DoS in the parsing procedure for binary data
2047343 - CVE-2022-21363 mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors
2050863 - CVE-2022-21724 jdbc-postgresql: Unchecked Class Instantiation when providing Plugin Classes
2062520 - CVE-2022-0981 quarkus: privilege escalation vulnerability with RestEasy Reactive scope leakage in Quarkus

5. JIRA issues fixed (https://issues.jboss.org/):

QUARKUS-1376 - Quarkus Resteasy component may return Resteasy implementation details

6. References:

https://access.redhat.com/security/cve/CVE-2021-3914
https://access.redhat.com/security/cve/CVE-2021-22569
https://access.redhat.com/security/cve/CVE-2021-29427
https://access.redhat.com/security/cve/CVE-2021-29428
https://access.redhat.com/security/cve/CVE-2021-29429
https://access.redhat.com/security/cve/CVE-2021-43797
https://access.redhat.com/security/cve/CVE-2022-0981
https://access.redhat.com/security/cve/CVE-2022-21363
https://access.redhat.com/security/cve/CVE-2022-21724
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=redhat.quarkus&downloadType=distributions&version=2.7.5
https://access.redhat.com/documentation/en-us/red_hat_build_of_quarkus/2.7/
https://access.redhat.com/articles/4966181

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Kqt+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=KMr1
-----END PGP SIGNATURE-----