Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-7676-03

Red Hat Security Advisory 2023-7676-03 - An update for Red Hat Data Grid 8 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include a man-in-the-middle vulnerability.

Packet Storm
#sql#vulnerability#red_hat#js#ssl
The following advisory data is extracted from:https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7676.jsonRed Hat officially shut down their mailing list notifications October 10, 2023.  Due to this, Packet Storm has recreated the below data as a reference point to raise awareness.  It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.- Packet Storm Staff====================================================================Red Hat Security AdvisorySynopsis:           Important: Red Hat Data Grid 8.4.6 security updateAdvisory ID:        RHSA-2023:7676-03Product:            Red Hat JBoss Data GridAdvisory URL:       https://access.redhat.com/errata/RHSA-2023:7676Issue date:         2023-12-06Revision:           03CVE Names:          CVE-2023-4586====================================================================Summary: An update for Red Hat Data Grid 8 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.Description:Red Hat Data Grid is an in-memory, distributed, NoSQL datastore solution. It increases application response times and allows for dramatically improving performance while providing availability, reliability, and elastic scale. Data Grid 8.4.6 replaces Data Grid 8.4.5 and includes bug fixes and enhancements. Find out more about Data Grid 8.4.6 in the Release Notes[3].Security Fix(es):* infinispan: Credentials returned from configuration as clear text [jdg-8] (CVE-2023-5384)* hotrod-client: Hot Rod client does not enable hostname validation when using TLS that lead to a MITM attack [jdg-8] (CVE-2023-4586)* jose4j: Insecure iteration count setting [jdg-8] (CVE-2023-31582)A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Solution:https://access.redhat.com/articles/11258CVEs:CVE-2023-4586References:https://access.redhat.com/security/updates/classification/#importanthttps://bugzilla.redhat.com/show_bug.cgi?id=2235564https://bugzilla.redhat.com/show_bug.cgi?id=2242156https://bugzilla.redhat.com/show_bug.cgi?id=2246370

Related news

Red Hat Security Advisory 2023-7678-03

Red Hat Security Advisory 2023-7678-03 - Red Hat AMQ Streams 2.6.0 is now available from the Red Hat Customer Portal. Issues addressed include XML injection, bypass, and open redirection vulnerabilities.

GHSA-7g24-qg88-p43q: jose4j uses weak cryptographic algorithm

jose4j before v0.9.3 allows attackers to set a low PBES2 iteration count of 1000 or less.

GHSA-57m8-f3v5-hm5m: Netty-handler does not validate host names by default

Netty-handler has been found to no validate hostnames when using TLS in its default configuration. As a result netty-handler is vulnerable to man-in-the-middle attacks. Users would need to set the protocol to "HTTPS" in the SSLParameters of the SSLEngine to opt in to host name validation. A change in default behavior is expected in the `5.x` release branch with no backport planned. In the interim users are advised to enable host name validation in their configurations. See https://github.com/netty/netty/issues/8537 for details on the forthcoming change in default behavior.

CVE-2023-4586: cve-details

A vulnerability was found in the Hot Rod client. This security issue occurs as the Hot Rod client does not enable hostname validation when using TLS, possibly resulting in a man-in-the-middle (MITM) attack.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution