what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

CVE-2021-37714

Status Candidate

Overview

jsoup is a Java library for working with HTML. Those using jsoup versions prior to 1.14.2 to parse untrusted HTML or XML may be vulnerable to DOS attacks. If the parser is run on user supplied input, an attacker may supply content that causes the parser to get stuck (loop indefinitely until cancelled), to complete more slowly than usual, or to throw an unexpected exception. This effect may support a denial of service attack. The issue is patched in version 1.14.2. There are a few available workarounds. Users may rate limit input parsing, limit the size of inputs based on system resources, and/or implement thread watchdogs to cap and timeout parse runtimes.

Related Files

Red Hat Security Advisory 2022-6407-01
Posted Sep 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6407-01 - A minor version update is now available for Red Hat Camel K that includes CVE fixes in the base images, which are documented in the Release Notes document linked in the References section. Issues addressed include denial of service, information leakage, integer overflow, and resource exhaustion vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-27223, CVE-2020-36518, CVE-2020-9492, CVE-2021-20289, CVE-2021-22132, CVE-2021-22137, CVE-2021-2471, CVE-2021-28163, CVE-2021-28164, CVE-2021-28165, CVE-2021-3520, CVE-2021-3629, CVE-2021-37714, CVE-2021-38153
SHA-256 | cc86bb2ed063a9b8609ef6960b486d0a7bff3be7ef9e7f5716ccc3523480f3ed
Red Hat Security Advisory 2022-5903-01
Posted Aug 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5903-01 - Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services. This asynchronous security patch is an update to Red Hat Process Automation Manager 7. Issues addressed include HTTP request smuggling, denial of service, and deserialization vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-22569, CVE-2021-2471, CVE-2021-36373, CVE-2021-3642, CVE-2021-3644, CVE-2021-37136, CVE-2021-37137, CVE-2021-3717, CVE-2021-37714, CVE-2021-43797, CVE-2022-22950, CVE-2022-25647
SHA-256 | 64f14a1390aa598b8f7f7082ac1e23e09426694792e54d265ca579256dd960fb
Red Hat Security Advisory 2022-5606-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5606-01 - Red Hat Integration Camel Extensions for Quarkus 2.7 is now available. Issues addressed include denial of service, information leakage, integer overflow, and privilege escalation vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-9492, CVE-2021-22132, CVE-2021-22135, CVE-2021-22137, CVE-2021-3520, CVE-2021-37714, CVE-2021-38153, CVE-2021-43859, CVE-2022-0981
SHA-256 | dc00a749e0b4c6ee427da00d44b03fca53eed4fa1eb09b83c101256de02ba0a5
Red Hat Security Advisory 2022-0589-01
Posted Feb 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0589-01 - This release of Red Hat build of Quarkus 2.2.5 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-2471, CVE-2021-28170, CVE-2021-37136, CVE-2021-37137, CVE-2021-37714, CVE-2021-38153, CVE-2021-41269, CVE-2021-4178
SHA-256 | 3833d4591eef0c8e294a68978de238414c1e043c112a2e78b5695c6e4ec918d9
Red Hat Security Advisory 2022-0146-03
Posted Jan 18, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0146-03 - These are CVE issues filed against XP2 releases that have been fixed in the underlying EAP 7.3.x base. There are no changes to the EAP XP2 code base. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-20289, CVE-2021-3629, CVE-2021-3642, CVE-2021-3717, CVE-2021-37714, CVE-2021-40690
SHA-256 | 7af4f257f12fe165832eb9fd7484172dbd87978b575ed09f371289b7adcf11e1
Red Hat Security Advisory 2021-5150-03
Posted Dec 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5150-03 - This release of Red Hat JBoss Enterprise Application Platform 7.3.10 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.9, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.10 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-20289, CVE-2021-3629, CVE-2021-3642, CVE-2021-3717, CVE-2021-37714, CVE-2021-40690
SHA-256 | e85e9000dde17f481a5731cd48390f0fbb11a27b285e3a42bc9ca052fc015555
Red Hat Security Advisory 2021-5154-04
Posted Dec 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5154-04 - This release of Red Hat JBoss Enterprise Application Platform 7.3.10 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.9, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.10 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-20289, CVE-2021-3629, CVE-2021-3642, CVE-2021-3717, CVE-2021-37714, CVE-2021-40690
SHA-256 | adfdf251d26cf53c9dac873caa8ba7a73629a880ec6c3afc58caaf6c4485b9b4
Red Hat Security Advisory 2021-5151-01
Posted Dec 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5151-01 - This release of Red Hat JBoss Enterprise Application Platform 7.3.10 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.9, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.10 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-20289, CVE-2021-3629, CVE-2021-3642, CVE-2021-3717, CVE-2021-37714, CVE-2021-40690
SHA-256 | 8aced2ea2f3db3ab202ff3a9d45dc61d7c78032e4c5633894e4d48bf4e25409c
Red Hat Security Advisory 2021-5170-01
Posted Dec 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5170-01 - Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.10 serves as a replacement for Red Hat Single Sign-On 7.4.9, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include an information leakage vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-20289, CVE-2021-3629, CVE-2021-3642, CVE-2021-3717, CVE-2021-37714, CVE-2021-40690
SHA-256 | 7574e9d9a51e537267bd70407996077232803ce301b3fe0069d0d580ddb38725
Red Hat Security Advisory 2021-5149-05
Posted Dec 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5149-05 - This release of Red Hat JBoss Enterprise Application Platform 7.3.10 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.9, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.10 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-20289, CVE-2021-3629, CVE-2021-3642, CVE-2021-3717, CVE-2021-37714, CVE-2021-40690
SHA-256 | 0e2ab48ce2c381158112e592f0331bf5dc51b8a4262304ef8c1c512c78060894
Red Hat Security Advisory 2021-4676-01
Posted Nov 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4676-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.1, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.2 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, java, denial of service, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2021-20289, CVE-2021-30129, CVE-2021-3629, CVE-2021-3717, CVE-2021-37714
SHA-256 | 59883c5350fac5ce57f9d8280e3994257d1c0e2191733108d539d4822050df66
Red Hat Security Advisory 2021-4679-01
Posted Nov 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4679-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.1, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.2 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, java, denial of service, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2021-20289, CVE-2021-30129, CVE-2021-3629, CVE-2021-3717, CVE-2021-37714
SHA-256 | 69e5b45991a8e4e10e08110e84c38100f552d3edf30bc70c84fbc01b6394c3b4
Red Hat Security Advisory 2021-4677-01
Posted Nov 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4677-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.1, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.2 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, java, denial of service, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2021-20289, CVE-2021-30129, CVE-2021-3629, CVE-2021-3717, CVE-2021-37714
SHA-256 | 5c79b0730bbea92996ababbc21ca7b8b1162ab9b65016eb630060008ffaabd84
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close