Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2024-7442-03

Red Hat Security Advisory 2024-7442-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Issues addressed include an information leakage vulnerability.

Packet Storm
#vulnerability#amazon#red_hat#js#java
The following advisory data is extracted from:https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_7442.jsonRed Hat officially shut down their mailing list notifications October 10, 2023.  Due to this, Packet Storm has recreated the below data as a reference point to raise awareness.  It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.- Packet Storm Staff====================================================================Red Hat Security AdvisorySynopsis:           Important: Red Hat JBoss Enterprise Application Platform 8.0 security updateAdvisory ID:        RHSA-2024:7442-03Product:            Red Hat JBoss Enterprise Application PlatformAdvisory URL:       https://access.redhat.com/errata/RHSA-2024:7442Issue date:         2024-10-01Revision:           03CVE Names:          CVE-2024-7885====================================================================Summary: A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0.Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.Description:Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime.This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 8.0.Security Fix(es):* software.amazon.ion/ion-java: ion-java: Ion Java StackOverflow vulnerability (CVE-2024-21634)* undertow: Improper State Management in Proxy Protocol parsing causes information leakage (CVE-2024-7885)For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.Solution:CVEs:CVE-2024-7885References:https://access.redhat.com/security/updates/classification/#importanthttps://bugzilla.redhat.com/show_bug.cgi?id=2304311https://bugzilla.redhat.com/show_bug.cgi?id=2305290https://issues.redhat.com/browse/JBEAP-27711https://issues.redhat.com/browse/JBEAP-27754

Related news

Red Hat Security Advisory 2024-7736-03

Red Hat Security Advisory 2024-7736-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Issues addressed include an information leakage vulnerability.

Red Hat Security Advisory 2024-7735-03

Red Hat Security Advisory 2024-7735-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Issues addressed include an information leakage vulnerability.

Red Hat Security Advisory 2024-7441-03

Red Hat Security Advisory 2024-7441-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include an information leakage vulnerability.

Red Hat Security Advisory 2024-6883-03

Red Hat Security Advisory 2024-6883-03 - Red Hat build of Apache Camel 3.20.7 for Spring Boot release and security update is now available. Issues addressed include denial of service, information leakage, and server-side request forgery vulnerabilities.

GHSA-9623-mqmm-5rcf: Undertow vulnerable to Race Condition

A vulnerability was found in Undertow where the ProxyProtocolReadListener reuses the same StringBuilder instance across multiple requests. This issue occurs when the parseProxyProtocolV1 method processes multiple requests on the same HTTP connection. As a result, different requests may share the same StringBuilder instance, potentially leading to information leakage between requests or responses. In some cases, a value from a previous request or response may be erroneously reused, which could lead to unintended data exposure. This issue primarily results in errors and connection termination but creates a risk of data leakage in multi-request environments.

GHSA-264p-99wq-f4j6: Ion Java StackOverflow vulnerability

### Impact A potential denial-of-service issue exists in `ion-java` for applications that use `ion-java` to: * Deserialize Ion text encoded data, or * Deserialize Ion text or binary encoded data into the `IonValue` model and then invoke certain `IonValue` methods on that in-memory representation. An actor could craft Ion data that, when loaded by the affected application and/or processed using the `IonValue` model, results in a `StackOverflowError` originating from the `ion-java` library. Impacted versions: <1.10.5 ### Patches The patch is included in `ion-java` >= 1.10.5. ### Workarounds Do not load data which originated from an untrusted source or that could have been tampered with. **Only load data you trust.** ---- If you have any questions or comments about this advisory, we ask that you contact AWS/Amazon Security via our vulnerability reporting page [1] or directly via email to [[email protected]](mailto:[email protected]). Please do not create a public Git...

Packet Storm: Latest News

NIELD (Network Interface Events Logging Daemon) 0.6.2