what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2024-2944-03

Red Hat Security Advisory 2024-2944-03
Posted May 21, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2944-03 - This is the multiarch release of the AMQ Broker 7.12.0 aligned Operator and associated container images on Red Hat Enterprise Linux 8 for the OpenShift Container Platform. Issues addressed include denial of service and deserialization vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-43565
SHA-256 | eb6c67a7046e0e5d471b6ff28a0285a141f410365f6e59c0a915fd044bc8171f

Red Hat Security Advisory 2024-2944-03

Change Mirror Download


The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2944.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff




====================================================================
Red Hat Security Advisory

Synopsis: Important: AMQ Broker 7.12.0.OPR.1.GA Container Images release and security update
Advisory ID: RHSA-2024:2944-03
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2024:2944
Issue date: 2024-05-21
Revision: 03
CVE Names: CVE-2021-43565
====================================================================

Summary:

This is the multiarch release of the AMQ Broker 7.12.0 aligned Operator and associated container images on Red Hat Enterprise Linux 8 for the OpenShift Container Platform.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.




Description:

Red Hat Middleware for OpenShift provides images for many of the Red Hat Middleware products for use within the OpenShift Container Platform cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments.

This release of Red Hat AMQ Broker 7.12.0 includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

Security Fix(es):

* (CVE-2023-24540) golang: html/template: improper handling of JavaScript whitespace
* (CVE-2021-43565) golang.org/x/crypto: empty plaintext packet causes panic
* (CVE-2022-21698) prometheus/client_golang: Denial of service using InstrumentHandlerCounter
* (CVE-2022-27664) golang: net/http: handle server errors after sending GOAWAY
* (CVE-2022-2879) golang: archive/tar: unbounded memory consumption when reading headers
* (CVE-2022-2880) golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters
* (CVE-2022-41678) Apache ActiveMQ: Deserialization vulnerability on Jolokia that allows authenticated users to perform RCE
* (CVE-2022-41715) golang: regexp/syntax: limit memory used by parsing regexps
* (CVE-2022-41723) net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
* (CVE-2022-41724) golang: crypto/tls: large handshake records may cause panics
* (CVE-2022-41725) golang: net/http, mime/multipart: denial of service from excessive resource consumption
* (CVE-2023-24534) golang: net/http, net/textproto: denial of service from excessive memory allocation
* (CVE-2023-24536) golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption
* (CVE-2023-24537) golang: go/parser: Infinite loop in parsing
* (CVE-2023-24538) golang: html/template: backticks not treated as string delimiters
* (CVE-2023-24539) golang: html/template: improper sanitization of CSS values
* (CVE-2023-29400) golang: html/template: improper handling of empty HTML attributes
* (CVE-2022-32189) golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

For information on supported configurations, see Red Hat AMQ Broker 7 Supported Configurations at https://access.redhat.com/articles/2791941


Solution:



CVEs:

CVE-2021-43565

References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_amq_broker/
https://bugzilla.redhat.com/show_bug.cgi?id=2030787
https://bugzilla.redhat.com/show_bug.cgi?id=2045880
https://bugzilla.redhat.com/show_bug.cgi?id=2113814
https://bugzilla.redhat.com/show_bug.cgi?id=2124669
https://bugzilla.redhat.com/show_bug.cgi?id=2132867
https://bugzilla.redhat.com/show_bug.cgi?id=2132868
https://bugzilla.redhat.com/show_bug.cgi?id=2132872
https://bugzilla.redhat.com/show_bug.cgi?id=2178358
https://bugzilla.redhat.com/show_bug.cgi?id=2178488
https://bugzilla.redhat.com/show_bug.cgi?id=2178492
https://bugzilla.redhat.com/show_bug.cgi?id=2184481
https://bugzilla.redhat.com/show_bug.cgi?id=2184482
https://bugzilla.redhat.com/show_bug.cgi?id=2184483
https://bugzilla.redhat.com/show_bug.cgi?id=2184484
https://bugzilla.redhat.com/show_bug.cgi?id=2196026
https://bugzilla.redhat.com/show_bug.cgi?id=2196027
https://bugzilla.redhat.com/show_bug.cgi?id=2196029
https://bugzilla.redhat.com/show_bug.cgi?id=2252185
https://issues.redhat.com/browse/ENTMQBR-8064
https://issues.redhat.com/browse/ENTMQBR-8264
https://issues.redhat.com/browse/ENTMQBR-8316
https://issues.redhat.com/browse/ENTMQBR-8387
https://issues.redhat.com/browse/ENTMQBR-8457
https://issues.redhat.com/browse/ENTMQBR-8465
https://issues.redhat.com/browse/ENTMQBR-8664
https://issues.redhat.com/browse/ENTMQBR-8678
https://issues.redhat.com/browse/ENTMQBR-8752
https://issues.redhat.com/browse/ENTMQBR-8881
https://issues.redhat.com/browse/ENTMQBR-8893
https://issues.redhat.com/browse/ENTMQBR-8971
https://issues.redhat.com/browse/ENTMQBR-8989
https://issues.redhat.com/browse/ENTMQBR-9023

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close