Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-7612-03

Red Hat Security Advisory 2023-7612-03 - A new release of the Red Hat build of Quarkus is now available. This new release comes packed with a host of enhancements, bug fixes, and security fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#red_hat#dos#apache#js#java
The following advisory data is extracted from:https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7612.jsonRed Hat officially shut down their mailing list notifications October 10, 2023.  Due to this, Packet Storm has recreated the below data as a reference point to raise awareness.  It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.- Packet Storm Staff====================================================================Red Hat Security AdvisorySynopsis:           Important: Red Hat build of Quarkus 3.2.9 release and security updateAdvisory ID:        RHSA-2023:7612-03Product:            Red Hat build of QuarkusAdvisory URL:       https://access.redhat.com/errata/RHSA-2023:7612Issue date:         2023-12-20Revision:           03CVE Names:          CVE-2023-6394====================================================================Summary: A new release of the Red Hat build of Quarkus is now available. This new release comes packed with a host of enhancements, bug fixes, and security fixes.Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.Description:This release of Red Hat build of Quarkus 3.2.9 includes security updates, bugfixes, and enhancements.Security Fix(es):* CVE-2023-39410 avro: apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK [quarkus-3.2]* CVE-2023-43642 snappy-java: Missing upper bound check on chunk length in snappy-java can lead to Denial of Service (DoS) impact [quarkus-3.2]For more details about the security issue(s), including the impact, a CVSSscore, acknowledgments, and other related information, refer to the CVE page(s)listed in the References section.Solution:https://access.redhat.com/articles/11258CVEs:CVE-2023-6394References:https://access.redhat.com/security/updates/classification/#importanthttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=redhat.quarkus&downloadType=distributions&version=3.2.9https://access.redhat.com/documentation/en-us/red_hat_build_of_quarkus/3.2/https://access.redhat.com/articles/4966181#RHBQ_3_2_xhttps://bugzilla.redhat.com/show_bug.cgi?id=2241722https://bugzilla.redhat.com/show_bug.cgi?id=2242521https://issues.redhat.com/browse/QUARKUS-3339https://issues.redhat.com/browse/QUARKUS-3367https://issues.redhat.com/browse/QUARKUS-3563https://issues.redhat.com/browse/QUARKUS-3564https://issues.redhat.com/browse/QUARKUS-3565https://issues.redhat.com/browse/QUARKUS-3566https://issues.redhat.com/browse/QUARKUS-3567https://issues.redhat.com/browse/QUARKUS-3568https://issues.redhat.com/browse/QUARKUS-3569https://issues.redhat.com/browse/QUARKUS-3570https://issues.redhat.com/browse/QUARKUS-3571https://issues.redhat.com/browse/QUARKUS-3572https://issues.redhat.com/browse/QUARKUS-3573https://issues.redhat.com/browse/QUARKUS-3662https://issues.redhat.com/browse/QUARKUS-3663https://issues.redhat.com/browse/QUARKUS-3664https://issues.redhat.com/browse/QUARKUS-3665https://issues.redhat.com/browse/QUARKUS-3666https://issues.redhat.com/browse/QUARKUS-3667https://issues.redhat.com/browse/QUARKUS-3668https://issues.redhat.com/browse/QUARKUS-3669https://issues.redhat.com/browse/QUARKUS-3670https://issues.redhat.com/browse/QUARKUS-3671https://issues.redhat.com/browse/QUARKUS-3672https://issues.redhat.com/browse/QUARKUS-3673https://issues.redhat.com/browse/QUARKUS-3674https://issues.redhat.com/browse/QUARKUS-3675https://issues.redhat.com/browse/QUARKUS-3676https://issues.redhat.com/browse/QUARKUS-3677https://issues.redhat.com/browse/QUARKUS-3678https://issues.redhat.com/browse/QUARKUS-3679https://issues.redhat.com/browse/QUARKUS-3680https://issues.redhat.com/browse/QUARKUS-3681https://issues.redhat.com/browse/QUARKUS-3682https://issues.redhat.com/browse/QUARKUS-3683https://issues.redhat.com/browse/QUARKUS-3685https://issues.redhat.com/browse/QUARKUS-3686https://issues.redhat.com/browse/QUARKUS-3687https://issues.redhat.com/browse/QUARKUS-3688https://issues.redhat.com/browse/QUARKUS-3689https://issues.redhat.com/browse/QUARKUS-3690https://issues.redhat.com/browse/QUARKUS-3691https://issues.redhat.com/browse/QUARKUS-3692https://issues.redhat.com/browse/QUARKUS-3693https://issues.redhat.com/browse/QUARKUS-3694https://issues.redhat.com/browse/QUARKUS-3695https://issues.redhat.com/browse/QUARKUS-3696https://issues.redhat.com/browse/QUARKUS-3697https://issues.redhat.com/browse/QUARKUS-3698https://issues.redhat.com/browse/QUARKUS-3699https://issues.redhat.com/browse/QUARKUS-3700https://issues.redhat.com/browse/QUARKUS-3701https://issues.redhat.com/browse/QUARKUS-3702https://issues.redhat.com/browse/QUARKUS-3703https://issues.redhat.com/browse/QUARKUS-3704https://issues.redhat.com/browse/QUARKUS-3705https://issues.redhat.com/browse/QUARKUS-3706https://issues.redhat.com/browse/QUARKUS-3707https://issues.redhat.com/browse/QUARKUS-3708https://issues.redhat.com/browse/QUARKUS-3709https://issues.redhat.com/browse/QUARKUS-3710https://issues.redhat.com/browse/QUARKUS-3711https://issues.redhat.com/browse/QUARKUS-3712https://issues.redhat.com/browse/QUARKUS-3713https://issues.redhat.com/browse/QUARKUS-3714https://issues.redhat.com/browse/QUARKUS-3715https://issues.redhat.com/browse/QUARKUS-3716https://issues.redhat.com/browse/QUARKUS-3717https://issues.redhat.com/browse/QUARKUS-3718https://issues.redhat.com/browse/QUARKUS-3719https://issues.redhat.com/browse/QUARKUS-3720https://issues.redhat.com/browse/QUARKUS-3721https://issues.redhat.com/browse/QUARKUS-3722https://issues.redhat.com/browse/QUARKUS-3723https://issues.redhat.com/browse/QUARKUS-3724https://issues.redhat.com/browse/QUARKUS-3725https://issues.redhat.com/browse/QUARKUS-3726https://issues.redhat.com/browse/QUARKUS-3727https://issues.redhat.com/browse/QUARKUS-3728https://issues.redhat.com/browse/QUARKUS-3729https://issues.redhat.com/browse/QUARKUS-3730https://issues.redhat.com/browse/QUARKUS-3731https://issues.redhat.com/browse/QUARKUS-3732https://issues.redhat.com/browse/QUARKUS-3733https://issues.redhat.com/browse/QUARKUS-3734https://issues.redhat.com/browse/QUARKUS-3735https://issues.redhat.com/browse/QUARKUS-3736https://issues.redhat.com/browse/QUARKUS-3737https://issues.redhat.com/browse/QUARKUS-3738https://issues.redhat.com/browse/QUARKUS-3739https://issues.redhat.com/browse/QUARKUS-3740https://issues.redhat.com/browse/QUARKUS-3741https://issues.redhat.com/browse/QUARKUS-3742https://issues.redhat.com/browse/QUARKUS-3743https://issues.redhat.com/browse/QUARKUS-3744https://issues.redhat.com/browse/QUARKUS-3746https://issues.redhat.com/browse/QUARKUS-3747https://issues.redhat.com/browse/QUARKUS-3749https://issues.redhat.com/browse/QUARKUS-3750https://issues.redhat.com/browse/QUARKUS-3751https://issues.redhat.com/browse/QUARKUS-3752https://issues.redhat.com/browse/QUARKUS-3753https://issues.redhat.com/browse/QUARKUS-3754https://issues.redhat.com/browse/QUARKUS-3755https://issues.redhat.com/browse/QUARKUS-3756

Related news

Red Hat Security Advisory 2024-6536-03

Red Hat Security Advisory 2024-6536-03 - Red Hat AMQ Streams 2.5.2 is now available from the Red Hat Customer Portal. Issues addressed include bypass, denial of service, information leakage, and memory leak vulnerabilities.

Red Hat Security Advisory 2024-3527-03

Red Hat Security Advisory 2024-3527-03 - Red Hat AMQ Streams 2.7.0 is now available from the Red Hat Customer Portal. Issues addressed include buffer overflow, denial of service, integer overflow, memory leak, and resource exhaustion vulnerabilities.

Red Hat Security Advisory 2024-3354-03

Red Hat Security Advisory 2024-3354-03 - Red Hat Fuse 7.13.0 release is now available. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Issues addressed include HTTP request smuggling, bypass, denial of service, deserialization, and traversal vulnerabilities.

GHSA-mvc8-6ffp-jrx5: Authorization bypass in Quarkus

A flaw was found in Quarkus. This issue occurs when receiving a request over websocket with no role-based permission specified on the GraphQL operation, Quarkus processes the request without authentication despite the endpoint being secured. This can allow an attacker to access information and functionality outside of normal granted API permissions.

CVE-2023-6394: cve-details

A flaw was found in Quarkus. This issue occurs when receiving a request over websocket with no role-based permission specified on the GraphQL operation, Quarkus processes the request without authentication despite the endpoint being secured. This can allow an attacker to access information and functionality outside of normal granted API permissions.

Red Hat Security Advisory 2023-7705-03

Red Hat Security Advisory 2023-7705-03 - Red Hat Build of Apache Camel for Quarkus 2.13.3 release and security update is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-7641-03

Red Hat Security Advisory 2023-7641-03 - An update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-7639-03

Red Hat Security Advisory 2023-7639-03 - An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-7638-03

Red Hat Security Advisory 2023-7638-03 - An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-7637-03

Red Hat Security Advisory 2023-7637-03 - An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-7617-02

Red Hat Security Advisory 2023-7617-02 - Red Hat Build of Apache Camel for Quarkus 3.2.0 is now available.

GHSA-rhrv-645h-fjfh: Apache Avro Java SDK vulnerable to Improper Input Validation

When deserializing untrusted or corrupted data, it is possible for a reader to consume memory beyond the allowed constraints and thus lead to out of memory on the system. This issue affects Java applications using Apache Avro Java SDK up to and including 1.11.2. Users should update to apache-avro version 1.11.3 which addresses this issue.

CVE-2023-39410

When deserializing untrusted or corrupted data, it is possible for a reader to consume memory beyond the allowed constraints and thus lead to out of memory on the system. This issue affects Java applications using Apache Avro Java SDK up to and including 1.11.2. Users should update to apache-avro version 1.11.3 which addresses this issue.

CVE-2023-43642: Missing upper bound check on chunk length in snappy-java can lead to Denial of Service (DoS) impact

snappy-java is a Java port of the snappy, a fast C++ compresser/decompresser developed by Google. The SnappyInputStream was found to be vulnerable to Denial of Service (DoS) attacks when decompressing data with a too large chunk size. Due to missing upper bound check on chunk length, an unrecoverable fatal error can occur. All versions of snappy-java including the latest released version 1.1.10.3 are vulnerable to this issue. A fix has been introduced in commit `9f8c3cf74` which will be included in the 1.1.10.4 release. Users are advised to upgrade. Users unable to upgrade should only accept compressed data from trusted sources.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution