Advisory Published

RHSA-2022:5532: Important: Red Hat Fuse 7.11.0 release and security update

First published: Thu Jul 07 2022(Updated: )

This release of Red Hat Fuse 7.11.0 serves as a replacement for Red Hat Fuse 7.10 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References.<br>Security Fix(es):<br><li> fastjson (CVE-2022-25845)</li> <li> jackson-databind (CVE-2020-36518)</li> <li> mysql-connector-java (CVE-2021-2471, CVE-2022-21363)</li> <li> undertow (CVE-2022-1259, CVE-2021-3629, CVE-2022-1319)</li> <li> wildfly-elytron (CVE-2021-3642)</li> <li> nodejs-ansi-regex (CVE-2021-3807, CVE-2021-3807)</li> <li> 3 qt (CVE-2021-3859)</li> <li> kubernetes-client (CVE-2021-4178)</li> <li> spring-security (CVE-2021-22119)</li> <li> protobuf-java (CVE-2021-22569)</li> <li> google-oauth-client (CVE-2021-22573)</li> <li> XStream (CVE-2021-29505, CVE-2021-43859)</li> <li> jdom (CVE-2021-33813, CVE-2021-33813)</li> <li> apache-commons-compress (CVE-2021-35515, CVE-2021-35516, CVE-2021-35517, CVE-2021-36090)</li> <li> Kafka (CVE-2021-38153)</li> <li> xml-security (CVE-2021-40690)</li> <li> logback (CVE-2021-42550)</li> <li> netty (CVE-2021-43797)</li> <li> xnio (CVE-2022-0084)</li> <li> jdbc-postgresql (CVE-2022-21724)</li> <li> spring-expression (CVE-2022-22950)</li> <li> springframework (CVE-2021-22096, CVE-2021-22060, CVE-2021-22096, CVE-2022-22976, CVE-2022-22970, CVE-2022-22971, CVE-2022-22978)</li> <li> h2 (CVE-2022-23221)</li> <li> junrar (CVE-2022-23596)</li> <li> artemis-commons (CVE-2022-23913)</li> <li> elasticsearch (CVE-2020-7020)</li> <li> tomcat (CVE-2021-24122, CVE-2021-25329, CVE-2020-9484, CVE-2021-25122, CVE-2021-33037, CVE-2021-30640, CVE-2021-41079, CVE-2021-42340, CVE-2022-23181)</li> <li> junit4 (CVE-2020-15250)</li> <li> wildfly-core (CVE-2020-25689, CVE-2021-3644)</li> <li> kotlin (CVE-2020-29582)</li> <li> karaf (CVE-2021-41766, CVE-2022-22932)</li> <li> Spring Framework (CVE-2022-22968)</li> <li> metadata-extractor (CVE-2022-24614)</li> <li> poi-scratchpad (CVE-2022-26336)</li> <li> postgresql-jdbc (CVE-2022-26520)</li> <li> tika-core (CVE-2022-30126)</li> For more details about the security issues, including the impact, CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203