rhsa-2021_3207
Vulnerability from csaf_redhat
Published
2021-08-18 09:54
Modified
2024-11-05 23:51
Summary
Red Hat Security Advisory: Red Hat Integration Camel Quarkus Tech-Preview 2 security update
Notes
Topic
An update to the Red Hat Integration Camel Quarkus tech preview is now available. The purpose of this text-only errata is to inform you about the security issues fixed in this release.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat Integration - Camel Quarkus - 1.8.1 tech-preview 2 serves as a replacement for tech-preview 1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* cron-utils: template injection allows attackers to inject arbitrary Java EL expressions leading to remote code execution (CVE-2020-26238)
* californium-core: DTLS - DoS vulnerability for certificate based handshakes (CVE-2020-27222)
* undertow: special character in query results in server errors (CVE-2020-27782)
* activemq: improper authentication allows MITM attack (CVE-2020-13920)
* flink: apache-flink: directory traversal attack allows remote file writing through the REST API (CVE-2020-17518)
* groovy: OS temporary directory leads to information disclosure (CVE-2020-17521)
* kubernetes-client: fabric8-kubernetes-client: vulnerable to a path traversal leading to integrity and availability compromise (CVE-2021-20218)
* kotlin-scripting-jvm: kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure (CVE-2020-29582)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update to the Red Hat Integration Camel Quarkus tech preview is now available. The purpose of this text-only errata is to inform you about the security issues fixed in this release.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat Integration - Camel Quarkus - 1.8.1 tech-preview 2 serves as a replacement for tech-preview 1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* cron-utils: template injection allows attackers to inject arbitrary Java EL expressions leading to remote code execution (CVE-2020-26238)\n\n* californium-core: DTLS - DoS vulnerability for certificate based handshakes (CVE-2020-27222)\n\n* undertow: special character in query results in server errors (CVE-2020-27782)\n\n* activemq: improper authentication allows MITM attack (CVE-2020-13920)\n\n* flink: apache-flink: directory traversal attack allows remote file writing through the REST API (CVE-2020-17518)\n\n* groovy: OS temporary directory leads to information disclosure (CVE-2020-17521)\n\n* kubernetes-client: fabric8-kubernetes-client: vulnerable to a path traversal leading to integrity and availability compromise (CVE-2021-20218)\n\n* kotlin-scripting-jvm: kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure (CVE-2020-29582)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3207", "url": "https://access.redhat.com/errata/RHSA-2021:3207" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_integration/2021.q3/html-single/getting_started_with_camel_quarkus_extensions/", "url": "https://access.redhat.com/documentation/en-us/red_hat_integration/2021.q3/html-single/getting_started_with_camel_quarkus_extensions/" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=red.hat.integration\u0026version=2021-Q3", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=red.hat.integration\u0026version=2021-Q3" }, { "category": "external", "summary": "1880101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880101" }, { "category": "external", "summary": "1901304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901304" }, { "category": "external", "summary": "1901655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901655" }, { "category": "external", "summary": "1913312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913312" }, { "category": "external", "summary": "1922123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922123" }, { "category": "external", "summary": "1923405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923405" }, { "category": "external", "summary": "1930230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930230" }, { "category": "external", "summary": "1930291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930291" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3207.json" } ], "title": "Red Hat Security Advisory: Red Hat Integration Camel Quarkus Tech-Preview 2 security update", "tracking": { "current_release_date": "2024-11-05T23:51:29+00:00", "generator": { "date": "2024-11-05T23:51:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3207", "initial_release_date": "2021-08-18T09:54:27+00:00", "revision_history": [ { "date": "2021-08-18T09:54:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-18T09:54:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:51:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Integration Camel Quarkus", "product": { "name": "Red Hat Integration Camel Quarkus", "product_id": "Red Hat Integration Camel Quarkus", "product_identification_helper": { "cpe": "cpe:/a:redhat:camel_quarkus:2" } } } ], "category": "product_family", "name": "Red Hat Integration" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13920", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2020-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1880101" } ], "notes": [ { "category": "description", "text": "Apache ActiveMQ uses LocateRegistry.createRegistry() to create the JMX RMI registry and binds the server to the \"jmxrmi\" entry. It is possible to connect to the registry without authentication and call the rebind method to rebind jmxrmi to something else. If an attacker creates another server to proxy the original, and bound that, he effectively becomes a man in the middle and is able to intercept the credentials when an user connects.", "title": "Vulnerability description" }, { "category": "summary", "text": "activemq: improper authentication allows MITM attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13920" }, { "category": "external", "summary": "RHBZ#1880101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13920", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13920" } ], "release_date": "2020-09-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:54:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3207" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "activemq: improper authentication allows MITM attack" }, { "cve": "CVE-2020-17518", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913312" } ], "notes": [ { "category": "description", "text": "Apache Flink 1.5.1 introduced a REST handler that allows you to write an uploaded file to an arbitrary location on the local file system, through a maliciously modified HTTP HEADER. The files can be written to any location accessible by Flink 1.5.1. All users should upgrade to Flink 1.11.3 or 1.12.0 if their Flink instance(s) are exposed. The issue was fixed in commit a5264a6f41524afe8ceadf1d8ddc8c80f323ebc4 from apache/flink:master.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-flink: directory traversal attack allows remote file writing through the REST API", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-17518" }, { "category": "external", "summary": "RHBZ#1913312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913312" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-17518", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-17518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17518" } ], "release_date": "2021-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:54:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3207" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-flink: directory traversal attack allows remote file writing through the REST API" }, { "cve": "CVE-2020-17521", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1922123" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Groovy. Groovy makes use of a method for creating temporary directories which is not suitable for security-sensitive contexts and allows for sensitive information leakage. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "groovy: OS temporary directory leads to information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a security impact of Moderate and is not currently planned to be addressed in future updates of Red Hat Enterprise Linux 7. Red Hat Enterprise Linux 7 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nIn OpenShift Container Platform (OCP) the vulnerable version of groovy is delivered in jenkins package and openshift4/ose-metering-hive container. The vulnerable groovy extension methods are not used directly in these components, therefore the impact by this vulnerability is Low.\n\nAlthough an affected version of groovy is shipped in CodeReady Studio, the vulnerable functionality is not used by default, so the impact of this vulnerability is set to Low.\n\nRed Hat CodeReady WorkSpaces 2.7.0 does not ship groovy so is not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-17521" }, { "category": "external", "summary": "RHBZ#1922123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-17521", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-17521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17521" }, { "category": "external", "summary": "https://groovy-lang.org/security.html#CVE-2020-17521", "url": "https://groovy-lang.org/security.html#CVE-2020-17521" } ], "release_date": "2020-11-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:54:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3207" }, { "category": "workaround", "details": "Setting the `java.io.tmpdir` system environment variable to a directory that is exclusively owned by the executing user will fix this vulnerability for all operating systems and all Groovy versions. Users who cannot easily move to the fixed Groovy versions may wish to consider using the JDK\u2019s Files#createTempDirectory method instead of the Groovy extension methods.", "product_ids": [ "Red Hat Integration Camel Quarkus" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "groovy: OS temporary directory leads to information disclosure" }, { "cve": "CVE-2020-26238", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2020-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1901655" } ], "notes": [ { "category": "description", "text": "A flaw was found in cron-utils. End applications passing unsanitized user input which is subsequently parsed by the `@Cron` annotation can allow an attacker to execute arbitrary expressions using JavaEL which will be implicitly executed by the constraint validator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "cron-utils: template injection allows attackers to inject arbitrary Java EL expressions leading to remote code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26238" }, { "category": "external", "summary": "RHBZ#1901655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901655" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26238", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26238" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26238", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26238" } ], "release_date": "2020-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:54:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3207" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "cron-utils: template injection allows attackers to inject arbitrary Java EL expressions leading to remote code execution" }, { "cve": "CVE-2020-27222", "cwe": { "id": "CWE-372", "name": "Incomplete Internal State Distinction" }, "discovery_date": "2021-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930230" } ], "notes": [ { "category": "description", "text": "A flaw was found in californium. The certificate based (x509 and RPK) DTLS handshakes fails due to the DTLS server side being set to a wrong internal state by a previous certificate based DTLS handshake failure with TLS parameter mismatch. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "californium-core: DTLS - DoS vulnerability for certificate based handshakes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27222" }, { "category": "external", "summary": "RHBZ#1930230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930230" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27222", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27222" } ], "release_date": "2021-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:54:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3207" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "californium-core: DTLS - DoS vulnerability for certificate based handshakes" }, { "cve": "CVE-2020-27782", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1901304" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Undertow AJP connector. Malicious requests and abrupt connection closes could be triggered by an attacker using query strings with non-RFC compliant characters resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: special character in query results in server errors", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27782" }, { "category": "external", "summary": "RHBZ#1901304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27782", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27782" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27782", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27782" } ], "release_date": "2021-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:54:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3207" }, { "category": "workaround", "details": "The issue can be mitigated by using HTTP/1.1 instead of AJP to proxy to the back-end.", "product_ids": [ "Red Hat Integration Camel Quarkus" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: special character in query results in server errors" }, { "cve": "CVE-2020-29582", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930291" } ], "notes": [ { "category": "description", "text": "In JetBrains Kotlin before 1.4.21, a vulnerable Java API was used for temporary file and folder creation. An attacker was able to read data from such files and list directories due to insecure permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat CodeReady Studio 12 is not affected by this vulnerability because It ships kotlin-stdlib. The vulnerable component is not in kotlin-stdlib.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29582" }, { "category": "external", "summary": "RHBZ#1930291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29582", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29582" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29582", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29582" }, { "category": "external", "summary": "https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/", "url": "https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/" } ], "release_date": "2021-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:54:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3207" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure" }, { "acknowledgments": [ { "names": [ "Ivan Bodrov" ] }, { "names": [ "Marc Nuri" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20218", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1923405" } ], "notes": [ { "category": "description", "text": "A flaw was found in the fabric8 kubernetes-client in version 4.2.0 and after. This flaw allows a malicious pod/container to cause applications using the fabric8 kubernetes-client `copy` command to extract files outside the working path. The highest threat from this vulnerability is to integrity and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "fabric8-kubernetes-client: vulnerable to a path traversal leading to integrity and availability compromise", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform 4 (OCP) there are no plans to maintain the ose-logging-elasticsearch5 container, therefore it has been marked wontfix at this time and maybe fixed in a future update.\n\nRed Hat CodeReady WorkSpaces 2.7.0 does not ship fabric8-kubernetes-client and is therefore not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20218" }, { "category": "external", "summary": "RHBZ#1923405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923405" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20218", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20218" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20218", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20218" }, { "category": "external", "summary": "https://github.com/fabric8io/kubernetes-client/issues/2715", "url": "https://github.com/fabric8io/kubernetes-client/issues/2715" } ], "release_date": "2021-01-12T04:35:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:54:27+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3207" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "fabric8-kubernetes-client: vulnerable to a path traversal leading to integrity and availability compromise" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.