[RHSA-2022:0430-03] Important: Red Hat Data Grid 7.3.9 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Feb 3 17:22:06 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Data Grid 7.3.9 security update
Advisory ID:       RHSA-2022:0430-01
Product:           Red Hat JBoss Data Grid
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0430
Issue date:        2022-02-03
CVE Names:         CVE-2021-4104 CVE-2022-23302 CVE-2022-23305 
                   CVE-2022-23307 
=====================================================================

1. Summary:

An update for Red Hat Data Grid is now available.
 
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Data Grid is an in-memory, distributed, NoSQL datastore solution.
It increases application response times and allows for dramatically
improving performance while providing availability, reliability, and
elastic scale.
 
Data Grid 7.3.9 replaces Data Grid 7.3.8 and includes bug fixes and
enhancements. Find out more about Data Grid 7.3.8 in the Release Notes [3].

Security Fix(es):

* log4j: SQL injection in Log4j 1.x when application is configured to use
JDBCAppender (CVE-2022-23305)

* log4j: Unsafe deserialization flaw in Chainsaw log viewer
(CVE-2022-23307)

* log4j: Remote code execution in Log4j 1.x when application is configured
to use JMSAppender (CVE-2021-4104)

* log4j: Remote code execution in Log4j 1.x when application is configured
to use JMSSink (CVE-2022-23302)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

To install this update, do the following:
 
1. Download the Data Grid 7.3.9 server patch from the customer portal[²].
2. Back up your existing Data Grid installation. You should back up
databases, configuration files, and so on.
3. Install the Data Grid 7.3.9 server patch. Refer to the 7.3.9 Release
Notes[³] for patching instructions.
4. Restart Data Grid to ensure the changes take effect.

4. Bugs fixed (https://bugzilla.redhat.com/):

2031667 - CVE-2021-4104 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender
2041949 - CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink
2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender
2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer

5. References:

https://access.redhat.com/security/cve/CVE-2021-4104
https://access.redhat.com/security/cve/CVE-2022-23302
https://access.redhat.com/security/cve/CVE-2022-23305
https://access.redhat.com/security/cve/CVE-2022-23307
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/softwareDetail.html?softwareId=70381&product=data.grid&version=7.3&downloadType=patches
https://access.redhat.com/documentation/en-us/red_hat_data_grid/7.3/html-single/red_hat_data_grid_7.3_release_notes/index

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=d3ha
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list