Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2024-4326-03

Red Hat Security Advisory 2024-4326-03 - An update is now available for Red Hat build of Quarkus. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#red_hat#dos#js#java

The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4326.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat’s archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

  • Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat build of Quarkus 3.8.5 release and security update
Advisory ID: RHSA-2024:4326-03
Product: Red Hat build of Quarkus
Advisory URL: https://access.redhat.com/errata/RHSA-2024:4326
Issue date: 2024-07-14
Revision: 03
CVE Names: CVE-2024-29857
====================================================================

Summary:

An update is now available for Red Hat build of Quarkus.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.

Description:

This release of Red Hat build of Quarkus 3.8.5 includes security updates, bug fixes and enhancements. For more information, see the release notes page listed in the References section.

Security Fix(es):

  • (CVE-2024-29857) org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [quarkus-3.8]

  • (CVE-2024-30172) org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [quarkus-3.8]

  • (CVE-2024-34447) org.bouncycastle/bcprov-jdk18on: org.bouncycastle: Use of Incorrectly-Resolved Name or Reference [quarkus-3.8]

  • (CVE-2024-30171) org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [quarkus-3.8]

Solution:

CVEs:

CVE-2024-29857

References:

https://access.redhat.com/security/updates/classification/#moderate
https://docs.redhat.com/en/documentation/red_hat_build_of_quarkus/3.8
https://access.redhat.com/articles/4966181
https://bugzilla.redhat.com/show_bug.cgi?id=2276360
https://bugzilla.redhat.com/show_bug.cgi?id=2279227
https://bugzilla.redhat.com/show_bug.cgi?id=2293025
https://bugzilla.redhat.com/show_bug.cgi?id=2293028
https://issues.redhat.com/browse/QUARKUS-3540
https://issues.redhat.com/browse/QUARKUS-3660
https://issues.redhat.com/browse/QUARKUS-4184
https://issues.redhat.com/browse/QUARKUS-4318
https://issues.redhat.com/browse/QUARKUS-4402
https://issues.redhat.com/browse/QUARKUS-4430
https://issues.redhat.com/browse/QUARKUS-4431
https://issues.redhat.com/browse/QUARKUS-4486
https://issues.redhat.com/browse/QUARKUS-4488
https://issues.redhat.com/browse/QUARKUS-4489
https://issues.redhat.com/browse/QUARKUS-4490
https://issues.redhat.com/browse/QUARKUS-4491
https://issues.redhat.com/browse/QUARKUS-4492
https://issues.redhat.com/browse/QUARKUS-4493
https://issues.redhat.com/browse/QUARKUS-4494
https://issues.redhat.com/browse/QUARKUS-4495
https://issues.redhat.com/browse/QUARKUS-4497
https://issues.redhat.com/browse/QUARKUS-4498
https://issues.redhat.com/browse/QUARKUS-4499
https://issues.redhat.com/browse/QUARKUS-4500
https://issues.redhat.com/browse/QUARKUS-4501
https://issues.redhat.com/browse/QUARKUS-4502
https://issues.redhat.com/browse/QUARKUS-4503
https://issues.redhat.com/browse/QUARKUS-4504
https://issues.redhat.com/browse/QUARKUS-4505
https://issues.redhat.com/browse/QUARKUS-4506
https://issues.redhat.com/browse/QUARKUS-4507
https://issues.redhat.com/browse/QUARKUS-4508
https://issues.redhat.com/browse/QUARKUS-4509
https://issues.redhat.com/browse/QUARKUS-4510
https://issues.redhat.com/browse/QUARKUS-4511
https://issues.redhat.com/browse/QUARKUS-4512
https://issues.redhat.com/browse/QUARKUS-4514
https://issues.redhat.com/browse/QUARKUS-4515
https://issues.redhat.com/browse/QUARKUS-4516
https://issues.redhat.com/browse/QUARKUS-4517
https://issues.redhat.com/browse/QUARKUS-4518
https://issues.redhat.com/browse/QUARKUS-4519
https://issues.redhat.com/browse/QUARKUS-4520
https://issues.redhat.com/browse/QUARKUS-4522
https://issues.redhat.com/browse/QUARKUS-4523
https://issues.redhat.com/browse/QUARKUS-4525
https://issues.redhat.com/browse/QUARKUS-4526
https://issues.redhat.com/browse/QUARKUS-4527
https://issues.redhat.com/browse/QUARKUS-4529
https://issues.redhat.com/browse/QUARKUS-4530
https://issues.redhat.com/browse/QUARKUS-4531
https://issues.redhat.com/browse/QUARKUS-4532
https://issues.redhat.com/browse/QUARKUS-4533
https://issues.redhat.com/browse/QUARKUS-4534
https://issues.redhat.com/browse/QUARKUS-4535
https://issues.redhat.com/browse/QUARKUS-4536
https://issues.redhat.com/browse/QUARKUS-4537
https://issues.redhat.com/browse/QUARKUS-4538
https://issues.redhat.com/browse/QUARKUS-4539
https://issues.redhat.com/browse/QUARKUS-4540
https://issues.redhat.com/browse/QUARKUS-4541
https://issues.redhat.com/browse/QUARKUS-4542
https://issues.redhat.com/browse/QUARKUS-4543
https://issues.redhat.com/browse/QUARKUS-4544
https://issues.redhat.com/browse/QUARKUS-4545
https://issues.redhat.com/browse/QUARKUS-4547
https://issues.redhat.com/browse/QUARKUS-4548
https://issues.redhat.com/browse/QUARKUS-4549
https://issues.redhat.com/browse/QUARKUS-4550
https://issues.redhat.com/browse/QUARKUS-4551
https://issues.redhat.com/browse/QUARKUS-4552
https://issues.redhat.com/browse/QUARKUS-4553
https://issues.redhat.com/browse/QUARKUS-4608

Related news

Red Hat Security Advisory 2024-5482-03

Red Hat Security Advisory 2024-5482-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include denial of service and server-side request forgery vulnerabilities.

Red Hat Security Advisory 2024-5481-03

Red Hat Security Advisory 2024-5481-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include denial of service and server-side request forgery vulnerabilities.

Red Hat Security Advisory 2024-5479-03

Red Hat Security Advisory 2024-5479-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include denial of service and server-side request forgery vulnerabilities.

Red Hat Security Advisory 2024-5147-03

Red Hat Security Advisory 2024-5147-03 - An update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-5145-03

Red Hat Security Advisory 2024-5145-03 - An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-5144-03

Red Hat Security Advisory 2024-5144-03 - An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-5143-03

Red Hat Security Advisory 2024-5143-03 - An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-4505-03

Red Hat Security Advisory 2024-4505-03 - Moderate: An update for Red Hat Build of Apache Camel 4.4 for Quarkus 3.8 update is now available. The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-4505-03

Red Hat Security Advisory 2024-4505-03 - Moderate: An update for Red Hat Build of Apache Camel 4.4 for Quarkus 3.8 update is now available. The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-4505-03

Red Hat Security Advisory 2024-4505-03 - Moderate: An update for Red Hat Build of Apache Camel 4.4 for Quarkus 3.8 update is now available. The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-4271-03

Red Hat Security Advisory 2024-4271-03 - Red Hat AMQ Broker 7.12.1 is now available from the Red Hat Customer Portal. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-4271-03

Red Hat Security Advisory 2024-4271-03 - Red Hat AMQ Broker 7.12.1 is now available from the Red Hat Customer Portal. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-4271-03

Red Hat Security Advisory 2024-4271-03 - Red Hat AMQ Broker 7.12.1 is now available from the Red Hat Customer Portal. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-4271-03

Red Hat Security Advisory 2024-4271-03 - Red Hat AMQ Broker 7.12.1 is now available from the Red Hat Customer Portal. Issues addressed include a denial of service vulnerability.

GHSA-m44j-cfrm-g8qc: Bouncy Castle crafted signature and public key can be used to trigger an infinite loop

An issue was discovered in Bouncy Castle Java Cryptography APIs before 1.78. An Ed25519 verification code infinite loop can occur via a crafted signature and public key.

GHSA-8xfc-gm6g-vgpv: Bouncy Castle certificate parsing issues cause high CPU usage during parameter evaluation.

An issue was discovered in ECCurve.java and ECCurve.cs in Bouncy Castle Java (BC Java) before 1.78, BC Java LTS before 2.73.6, BC-FJA before 1.0.2.5, and BC C# .Net before 2.3.1. Importing an EC certificate with crafted F2m parameters can lead to excessive CPU consumption during the evaluation of the curve parameters.

GHSA-v435-xc8x-wvr9: Bouncy Castle affected by timing side-channel for RSA key exchange ("The Marvin Attack")

An issue was discovered in Bouncy Castle Java TLS API and JSSE Provider before 1.78. Timing-based leakage may occur in RSA based handshakes because of exception processing.

GHSA-4h8f-2wvx-gg5w: Bouncy Castle Java Cryptography API vulnerable to DNS poisoning

An issue was discovered in Bouncy Castle Java Cryptography APIs before BC 1.78. When endpoint identification is enabled in the BCJSSE and an SSL socket is created without an explicit hostname (as happens with HttpsURLConnection), hostname verification could be performed against a DNS-resolved IP address in some situations, opening up a possibility of DNS poisoning.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation