Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3814-01

Red Hat Security Advisory 2023-3814-01 - Migration Toolkit for Runtimes 1.1.1 ZIP artifacts. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#mac#red_hat#dos#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Migration Toolkit for Runtimes security update
Advisory ID: RHSA-2023:3814-01
Product: Migration Toolkit for Runtimes
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3814
Issue date: 2023-06-27
CVE Names: CVE-2023-2798 CVE-2023-22899
=====================================================================

  1. Summary:

An update is now available for Migration Toolkit for Runtimes.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Description:

Migration Toolkit for Runtimes 1.1.1 ZIP artifacts

Security Fix(es):

  • htmlUnit: Stack overflow crash causes Denial of Service (DoS)
    (CVE-2023-2798)

  • zip4j: does not always check the MAC when decrypting a ZIP archive
    (CVE-2023-22899)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2185278 - CVE-2023-22899 zip4j: does not always check the MAC when decrypting a ZIP archive
2210366 - CVE-2023-2798 htmlUnit: Stack overflow crash causes Denial of Service (DoS)

  1. References:

https://access.redhat.com/security/cve/CVE-2023-2798
https://access.redhat.com/security/cve/CVE-2023-22899
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=migration.toolkit.runtimes&downloadType=distributions

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uXt0
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-4627-01

Red Hat Security Advisory 2023-4627-01 - Migration Toolkit for Applications 6.2.0 Images. Issues addressed include a denial of service vulnerability.

RHSA-2023:4627: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.2.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2022-4492: A flaw was found in undertow. The undertow client is not checking the server identity the server certificate presents in HTTPS connections. This is a...

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

RHSA-2023:3814: Red Hat Security Advisory: Migration Toolkit for Runtimes security update

An update is now available for Migration Toolkit for Runtimes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2798: A flaw was found in HtmlUnit. This issue may allow a malicious user to supply content to htmlUnit, which could cause a crash by stack overflow, leading to a Denial of Service (DoS). * CVE-2023-22899: A flaw was found in Zip4j. In this issue, it does not always check the MAC when decrypting a ZIP archive.

RHSA-2023:3814: Red Hat Security Advisory: Migration Toolkit for Runtimes security update

An update is now available for Migration Toolkit for Runtimes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2798: A flaw was found in HtmlUnit. This issue may allow a malicious user to supply content to htmlUnit, which could cause a crash by stack overflow, leading to a Denial of Service (DoS). * CVE-2023-22899: A flaw was found in Zip4j. In this issue, it does not always check the MAC when decrypting a ZIP archive.

GHSA-rc44-5cmh-879m: Unrestricted recursion in htmlunit

Those using HtmlUnit to browse untrusted webpages may be vulnerable to Denial of service attacks (DoS). If HtmlUnit is running on user supplied web pages, an attacker may supply content that causes HtmlUnit to crash by a stack overflow. This effect may support a denial of service attack. This issue affects HtmlUnit before 2.70.0.

CVE-2023-2798: remove recursion to make the fuzzer happy · HtmlUnit/htmlunit@940dc7f

Those using HtmlUnit to browse untrusted webpages may be vulnerable to Denial of service attacks (DoS). If HtmlUnit is running on user supplied web pages, an attacker may supply content that causes HtmlUnit to crash by a stack overflow. This effect may support a denial of service attack.This issue affects htmlunit before 2.70.0.

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

GHSA-2pj2-gchf-wmw7: Zip4j Origin Validation Error

Zip4j through 2.11.2, as used in Threema and other products, does not always check the MAC when decrypting a ZIP archive.

CVE-2023-22899

Zip4j through 2.11.2, as used in Threema and other products, does not always check the MAC when decrypting a ZIP archive.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution