Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1306: Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus 2.2.1-1 security update

A security update to Red Hat Integration Camel Extensions for Quarkus 2.2.1 is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Red Hat Product Security has rated this update as having an impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-22965: spring-framework: RCE via Data Binding on JDK 9+
Red Hat Security Data
#vulnerability#red_hat#java

Issued:

2022-04-11

Updated:

2022-04-11

RHSA-2022:1306 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: Red Hat Integration Camel Extensions for Quarkus 2.2.1-1 security update

Type/Severity

Security Advisory: Low

Topic

A security update to Red Hat Integration Camel Extensions for Quarkus 2.2.1 is now available. The purpose of this text-only errata is to inform you about the security issues fixed.

Red Hat Product Security has rated this update as having an impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Integration - Camel Extensions for Quarkus 2.2.1-1 serves as a replacement for 2.2.1 and includes the following security Fix(es):

Security Fix(es):

  • spring-beans: spring-framework: RCE via Data Binding on JDK 9+ (CVE-2022-22965)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Integration - Camel Extensions for Quarkus 1 x86_64

Fixes

  • BZ - 2070348 - CVE-2022-22965 spring-framework: RCE via Data Binding on JDK 9+

CVEs

  • CVE-2022-22965

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=red.hat.integration&version=2022-Q1
  • https://access.redhat.com/security/vulnerabilities/RHSB-2022-003
  • https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q1

Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Integration - Camel Extensions for Quarkus 1

SRPM

x86_64

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2022:1303: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1097: Mozilla: Use-after-free in NSSToken objects * CVE-2022-1196: Mozilla: Use-after-free after VR Process destruction * CVE-2022-1197: Mozilla: OpenPGP revocation information was ignored * CVE-2022-24713: Mozilla: Denial of Service via complex regular expressions * CVE-2022-28281: Mozilla: Out of bounds write d...

RHSA-2022:1299: Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.4 security update

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4104: log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender * CVE-2021-44832: log4j-core: remote code execution via JDBC Appender * CVE-2021-45046: log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228) * CVE-2021-45105: log4j-cor...

RHSA-2022:1297: Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.4 security update

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4104: log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender * CVE-2021-44832: log4j-core: remote code execution via JDBC Appender * CVE-2021-45046: log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-442...

RHSA-2022:1296: Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.4 security update

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4104: log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender * CVE-2021-44832: log4j-core: remote code execution via JDBC Appender * CVE-2021-45046: log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-442...

RHSA-2022:1166: Red Hat Security Advisory: OpenShift Container Platform 4.7.47 bug fix and security update

Red Hat OpenShift Container Platform release 4.7.47 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0567: ovn-kubernetes: Ingress network policy can be overruled by egress network policy on another pod

RHSA-2022:1292: Red Hat Security Advisory: Release of OpenShift Serverless 1.21.1

Release of OpenShift Serverless 1.21.1 Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-22963: spring-cloud-function: Remote code execution by malicious Spring Expression