exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0501-01

Red Hat Security Advisory 2022-0501-01
Posted Feb 10, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0501-01 - This release of Red Hat Integration - Service registry 2.0.3.GA serves as a replacement for 2.0.2.GA, and includes the below security fixes. Issues addressed include an information leakage vulnerability.

tags | advisory, registry
systems | linux, redhat
advisories | CVE-2021-38153, CVE-2021-40690
SHA-256 | 83eb7f9ca68d2408390c8d7bf2cc3097aaa41d5957178dfd4e7dbd8d2976ef0b

Red Hat Security Advisory 2022-0501-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Integration - Service Registry release and security update [2.0.3.GA]
Advisory ID: RHSA-2022:0501-01
Product: Red Hat Integration
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0501
Issue date: 2022-02-09
CVE Names: CVE-2021-38153 CVE-2021-40690
=====================================================================

1. Summary:

An update to the images for Red Hat Integration Service Registry is now
available from the Red Hat Container Catalog. The purpose of this text-only
errata is to inform you about the security issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

This release of Red Hat Integration - Service registry 2.0.3.GA serves as a
replacement for 2.0.2.GA, and includes the below security fixes.

Security Fix(es):

* kafka-clients: Kafka: Timing Attack Vulnerability for Apache Kafka
Connect and Clients (CVE-2021-38153)

* xmlsec: xml-security: XPath Transform abuse allows for information
disclosure (CVE-2021-40690)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2009041 - CVE-2021-38153 Kafka: Timing Attack Vulnerability for Apache Kafka Connect and Clients
2011190 - CVE-2021-40690 xml-security: XPath Transform abuse allows for information disclosure

5. References:

https://access.redhat.com/security/cve/CVE-2021-38153
https://access.redhat.com/security/cve/CVE-2021-40690
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2vnB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close