exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2039-01

Red Hat Security Advisory 2021-2039-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2039-01 - This release of Red Hat Integration - Service registry 1.1.1.GA serves as a replacement for 1.1.0.GA, and includes the below security fixes. Issues addressed include XML injection and remote SQL injection vulnerabilities.

tags | advisory, remote, registry, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2020-14040, CVE-2020-25638, CVE-2020-25649
SHA-256 | 016baf810f0fc092f71233e8a3a373f15cd931df73eb2a65bb7e42e8e6050a8a

Red Hat Security Advisory 2021-2039-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Service Registry (container images) release and security update [1.1.1.GA]
Advisory ID: RHSA-2021:2039-01
Product: Red Hat Integration
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2039
Issue date: 2021-05-19
Keywords: service-registry
CVE Names: CVE-2020-14040 CVE-2020-25638 CVE-2020-25649
====================================================================
1. Summary:

An update to the images for Red Hat Integration Service Registry is now
available from the Red Hat Container Catalog. The purpose of this text-only
errata is to inform you about the security issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

This release of Red Hat Integration - Service registry 1.1.1.GA serves as a
replacement for 1.1.0.GA, and includes the below security fixes.

Security Fix(es):

* hibernate-core: SQL injection vulnerability when both
hibernate.use_sql_comments and JPQL String literals are used
(CVE-2020-25638)

* jackson-databind: FasterXML DOMDeserializer insecure entity expansion is
vulnerable to XML external entity (XXE) (CVE-2020-25649)

* golang.org/x/text: possibility to trigger an infinite loop in
encoding/unicode could lead to crash (CVE-2020-14040)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
1881353 - CVE-2020-25638 hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used
1887664 - CVE-2020-25649 jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)

5. References:

https://access.redhat.com/security/cve/CVE-2020-14040
https://access.redhat.com/security/cve/CVE-2020-25638
https://access.redhat.com/security/cve/CVE-2020-25649
https://access.redhat.com/security/updates/classification/#moderate
https://catalog.redhat.com/software/operators/detail/5ef2818e7dc79430ca5f4fd2

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7mPt
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close