-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5115
      Red Hat build of Quarkus Platform 2.7.6.SP1 and security update
                              17 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat build of Quarkus Platform
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25857  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:6941

Comment: CVSS (Max):  7.5 CVE-2022-25857 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat build of Quarkus Platform 2.7.6.SP1 and security update
Advisory ID:       RHSA-2022:6941-01
Product:           Red Hat build of Quarkus
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6941
Issue date:        2022-10-13
CVE Names:         CVE-2022-25857 
=====================================================================

1. Summary:

An update is now available for the Red Hat build of Quarkus Platform.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each
vulnerability. For more information, see the CVE links in the References
section.

2. Description:

This release of Red Hat build of Quarkus 2.7.6.SP1 (Service Pack 1)
includes security updates, bug fixes, and enhancements. For more
information, see the release notes page listed in the References section.

Security Fix(es):

* snakeyaml: Denial of Service due to missing nested depth limitation for
collections (CVE-2022-25857)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

2126789 - CVE-2022-25857 snakeyaml: Denial of Service due to missing nested depth limitation for collections

5. References:

https://access.redhat.com/security/cve/CVE-2022-25857
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4966181
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=redhat.quarkus&version=2.7.6.SP1
https://access.redhat.com/documentation/en-us/red_hat_build_of_quarkus/2.7

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gVq4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=DgL5
-----END PGP SIGNATURE-----