exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2024-2945-03

Red Hat Security Advisory 2024-2945-03
Posted May 21, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2945-03 - Red Hat AMQ Broker 7.12.0 is now available from the Red Hat Customer Portal. Issues addressed include bypass, cross site scripting, denial of service, and deserialization vulnerabilities.

tags | advisory, denial of service, vulnerability, xss
systems | linux, redhat
advisories | CVE-2022-41678
SHA-256 | a1bd8b17d1ea52c416681ba7c4b14359862f20f952c91549afb225034cc1ad70

Red Hat Security Advisory 2024-2945-03

Change Mirror Download


The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2945.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff




====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat AMQ Broker 7.12.0 release and security update
Advisory ID: RHSA-2024:2945-03
Product: Red Hat JBoss AMQ
Advisory URL: https://access.redhat.com/errata/RHSA-2024:2945
Issue date: 2024-05-21
Revision: 03
CVE Names: CVE-2022-41678
====================================================================

Summary:

Red Hat AMQ Broker 7.12.0 is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.




Description:

AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms.

This release of Red Hat AMQ Broker 7.12.0 includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

Security Fix(es):

* (CVE-2023-6717) keycloak: XSS via assertion consumer service URL in SAML POST-binding flow
* (CVE-2024-1132) keycloak: path transversal in redirection validation
* (CVE-2024-1249) keycloak: org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkLoginIframe leads to DDoS
* (CVE-2024-22259) springframework: URL Parsing with Host Validation
* (CVE-2022-41678) Apache ActiveMQ: Deserialization vulnerability on Jolokia that allows authenticated users to perform RCE
* (CVE-2023-44981) zookeeper: Authorization Bypass in Apache ZooKeeper
* (CVE-2023-6378) logback: serialization vulnerability in logback receiver
* (CVE-2023-6481) logback: A serialization vulnerability in logback receiver
* (CVE-2024-29025) netty-codec-http: Allocation of Resources Without Limits or Throttling
* (CVE-2024-29131) commons-configuration: StackOverflowError adding property in AbstractListDelimiterHandler.flattenIterator()
* (CVE-2024-29133) commons-configuration: StackOverflowError calling ListDelimiterHandler.flatten(Object, int) with a cyclical object tree

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.


Solution:



CVEs:

CVE-2022-41678

References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.broker&version=7.12.0
https://access.redhat.com/documentation/en-us/red_hat_amq_broker/7.12
https://bugzilla.redhat.com/show_bug.cgi?id=2243436
https://bugzilla.redhat.com/show_bug.cgi?id=2252185
https://bugzilla.redhat.com/show_bug.cgi?id=2252230
https://bugzilla.redhat.com/show_bug.cgi?id=2252956
https://bugzilla.redhat.com/show_bug.cgi?id=2253952
https://bugzilla.redhat.com/show_bug.cgi?id=2262117
https://bugzilla.redhat.com/show_bug.cgi?id=2262918
https://bugzilla.redhat.com/show_bug.cgi?id=2269846
https://bugzilla.redhat.com/show_bug.cgi?id=2270673
https://bugzilla.redhat.com/show_bug.cgi?id=2270674
https://bugzilla.redhat.com/show_bug.cgi?id=2272907

Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close