-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1080
        Red Hat build of Quarkus 1.11.6 release and security update
                               30 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Quarkus
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20218 CVE-2020-26238 CVE-2020-25724
                   CVE-2020-25633  

Reference:         ESB-2021.1053
                   ESB-2021.0442

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1004

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat build of Quarkus 1.11.6 release and security update
Advisory ID:       RHSA-2021:1004-01
Product:           Red Hat build of Quarkus
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1004
Issue date:        2021-03-29
CVE Names:         CVE-2020-25633 CVE-2020-25724 CVE-2020-26238 
                   CVE-2021-20218 
=====================================================================

1. Summary:

An update is now available for Red Hat build of Quarkus.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability. For
more information, see the CVE links in the References section.

2. Description:

This release of Red Hat build of Quarkus 1.11.6 includes security updates,
bug fixes, and enhancements. For more information, see the release notes
page listed in the References section.

Security Fix(es):

* cron-utils: template injection allows attackers to inject arbitrary Java
EL expressions leading to remote code execution (CVE-2020-26238)

* resteasy-client: potential sensitive information leakage in JAX-RS
RESTEasy Client's WebApplicationException handling (CVE-2020-25633)

* fabric8-kubernetes-client: vulnerable to a path traversal leading to
integrity and availability compromise (CVE-2021-20218)

* resteasy: information disclosure via HTTP response reuse (CVE-2020-25724)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgements, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1879042 - CVE-2020-25633 resteasy-client: potential sensitive information leakage in JAX-RS RESTEasy Client's WebApplicationException handling
1899354 - CVE-2020-25724 resteasy: information disclosure via HTTP response reuse
1901655 - CVE-2020-26238 cron-utils: template injection allows attackers to inject arbitrary Java EL expressions leading to remote code execution
1923405 - CVE-2021-20218 fabric8-kubernetes-client: vulnerable to a path traversal leading to integrity and availability compromise

5. References:

https://access.redhat.com/security/cve/CVE-2020-25633
https://access.redhat.com/security/cve/CVE-2020-25724
https://access.redhat.com/security/cve/CVE-2020-26238
https://access.redhat.com/security/cve/CVE-2021-20218
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=redhat.quarkus&downloadType=distributions&version=1.11.6
https://access.redhat.com/documentation/en-us/red_hat_build_of_quarkus/1.11/
https://access.redhat.com/articles/4966181

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Z7Rn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AqsM
-----END PGP SIGNATURE-----