Red Hat Security Advisory 2023-7653-03
2023-12-6 22:35:31 Author: packetstormsecurity.com(查看原文) 阅读量:3 收藏

The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7653.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Important: Service Registry (container images) release and security update [2.5.4 GA]
Advisory ID: RHSA-2023:7653-03
Product: Red Hat Integration
Advisory URL: https://access.redhat.com/errata/RHSA-2023:7653
Issue date: 2023-12-05
Revision: 03
CVE Names: CVE-2023-1584
====================================================================

Summary:

An update to the images for Red Hat Integration - Service Registry is now available from the Red Hat Container Catalog. The purpose of this text-only errata is to inform you about the security issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:

This release of Red Hat Integration - Service Registry 2.5.4 GA includes the following security fixes.

Security Fix(es):

* undertow: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) [rhint-serv-2] (CVE-2023-44487)

* quarkus-vertx-http: quarkus: HTTP security policy bypass [rhint-serv-2] (CVE-2023-4853)

* netty: SniHandler 16MB allocation leads to OOM [rhint-serv-2] (CVE-2023-34462)

* snappy-java: Unchecked chunk length leads to DoS [rhint-serv-2] (CVE-2023-34455)

* quarkus-oidc: ID and access tokens leak via the authorization code flow [rhint-serv-2] (CVE-2023-1584)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution:

https://access.redhat.com/articles/11258

CVEs:

CVE-2023-1584

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2180886
https://bugzilla.redhat.com/show_bug.cgi?id=2215445
https://bugzilla.redhat.com/show_bug.cgi?id=2216888
https://bugzilla.redhat.com/show_bug.cgi?id=2238034
https://bugzilla.redhat.com/show_bug.cgi?id=2242803


文章来源: https://packetstormsecurity.com/files/176074/RHSA-2023-7653-03.txt
如有侵权请联系:admin#unsafe.sh