exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0501-01

Red Hat Security Advisory 2022-0501-01
Posted Feb 10, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0501-01 - This release of Red Hat Integration - Service registry 2.0.3.GA serves as a replacement for 2.0.2.GA, and includes the below security fixes. Issues addressed include an information leakage vulnerability.

tags | advisory, registry
systems | linux, redhat
advisories | CVE-2021-38153, CVE-2021-40690
SHA-256 | 83eb7f9ca68d2408390c8d7bf2cc3097aaa41d5957178dfd4e7dbd8d2976ef0b

Red Hat Security Advisory 2022-0501-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Integration - Service Registry release and security update [2.0.3.GA]
Advisory ID: RHSA-2022:0501-01
Product: Red Hat Integration
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0501
Issue date: 2022-02-09
CVE Names: CVE-2021-38153 CVE-2021-40690
=====================================================================

1. Summary:

An update to the images for Red Hat Integration Service Registry is now
available from the Red Hat Container Catalog. The purpose of this text-only
errata is to inform you about the security issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

This release of Red Hat Integration - Service registry 2.0.3.GA serves as a
replacement for 2.0.2.GA, and includes the below security fixes.

Security Fix(es):

* kafka-clients: Kafka: Timing Attack Vulnerability for Apache Kafka
Connect and Clients (CVE-2021-38153)

* xmlsec: xml-security: XPath Transform abuse allows for information
disclosure (CVE-2021-40690)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2009041 - CVE-2021-38153 Kafka: Timing Attack Vulnerability for Apache Kafka Connect and Clients
2011190 - CVE-2021-40690 xml-security: XPath Transform abuse allows for information disclosure

5. References:

https://access.redhat.com/security/cve/CVE-2021-38153
https://access.redhat.com/security/cve/CVE-2021-40690
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2vnB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close