[RHSA-2022:9023-01] Important: Red Hat build of Quarkus 2.13.5 release and security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Dec 14 16:34:25 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat build of Quarkus 2.13.5 release and security update
Advisory ID:       RHSA-2022:9023-01
Product:           Red Hat build of Quarkus
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:9023
Issue date:        2022-12-14
CVE Names:         CVE-2022-3171 CVE-2022-4116 CVE-2022-4147 
                   CVE-2022-31197 CVE-2022-37734 CVE-2022-42003 
                   CVE-2022-42004 CVE-2022-42889 
=====================================================================

1. Summary:

An update is now available for Red Hat build of Quarkus. Red Hat Product
Security has rated this update as having a security impact of Important. A
Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability. For more
information, see the CVE links in the References section.

2. Description:

This release of Red Hat build of Quarkus 2.13.5 includes security updates,
bug
fixes, and enhancements. For more information, see the release notes page
listed in the References section.

Security Fix(es):

* CVE-2022-4147 quarkus-vertx-http: Security misconfiguration of CORS :
OWASP A05_2021 level in Quarkus

* CVE-2022-4116 quarkus_dev_ui: Dev UI Config Editor is vulnerable to
drive-by localhost attacks leading to RCE

* CVE-2022-37734 graphql-java: DoS by malicious query

* CVE-2022-3171 protobuf-java: timeout in parser leads to DoS

* CVE-2022-42889 commons-text: apache-commons-text: variable interpolation
RCE

* CVE-2022-42003 jackson-databind: deep wrapper array nesting wrt
UNWRAP_SINGLE_VALUE_ARRAYS

* CVE-2022-42004 jackson-databind: use of deeply nested arrays 

* CVE-2022-31197 postgresql: SQL Injection in ResultSet.refreshRow() with
malicious column names

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2126809 - CVE-2022-37734 graphql-java: DoS by malicious query
2129428 - CVE-2022-31197 postgresql: SQL Injection in ResultSet.refreshRow() with malicious column names
2135244 - CVE-2022-42003 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
2135247 - CVE-2022-42004 jackson-databind: use of deeply nested arrays
2135435 - CVE-2022-42889 apache-commons-text: variable interpolation RCE
2137645 - CVE-2022-3171 protobuf-java: timeout in parser leads to DoS
2144748 - CVE-2022-4116 quarkus_dev_ui: Dev UI Config Editor is vulnerable to drive-by localhost attacks leading to RCE
2148867 - CVE-2022-4147 quarkus-vertx-http: Security misconfiguration of CORS : OWASP A05_2021 level in Quarkus

5. References:

https://access.redhat.com/security/cve/CVE-2022-3171
https://access.redhat.com/security/cve/CVE-2022-4116
https://access.redhat.com/security/cve/CVE-2022-4147
https://access.redhat.com/security/cve/CVE-2022-31197
https://access.redhat.com/security/cve/CVE-2022-37734
https://access.redhat.com/security/cve/CVE-2022-42003
https://access.redhat.com/security/cve/CVE-2022-42004
https://access.redhat.com/security/cve/CVE-2022-42889
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4966181
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=redhat.quarkus&version=2.13.5

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=khvm
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list