Lucene search

K
redhatRedHatRHSA-2023:7700
HistoryDec 07, 2023 - 2:24 p.m.

(RHSA-2023:7700) Important: Red Hat build of Quarkus 2.13.9 release and security update

2023-12-0714:24:28
access.redhat.com
14
red hat quarkus
2.13.9
security update
cve
bug fixes
enhancements
apache avro
snappy-java
google guava
netty
sftp server
denial of service
information exposure
out of memory

7.4 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

65.0%

This release of Red Hat build of Quarkus 2.13.9 includes security updates, bug
fixes, and enhancements. For more information, see the release notes page listed
in the References section.

Security Fix(es):

  • CVE-2023-31582 org.bitbucket.b_c/jose4j: jose4j: Insecure iteration count setting [quarkus-2]

  • CVE-2023-39410 org.apache.avro/avro: apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK [quarkus-2]

  • CVE-2023-43642 org.xerial.snappy/snappy-java: Missing upper bound check on chunk length in snappy-java can lead to Denial of Service (DoS) impact [quarkus-2]

  • CVE-2023-35887 org.apache.sshd/sshd-common: apache-mina-sshd: information exposure in SFTP server implementations [quarkus-2]

  • CVE-2023-34453 org.xerial.snappy/snappy-java: snappy-java: Integer overflow in shuffle leads to DoS [quarkus-2]

  • CVE-2023-34454 org.xerial.snappy/snappy-java: snappy-java: Integer overflow in compress leads to DoS [quarkus-2]

  • CVE-2023-2976 com.google.guava/guava: guava: insecure temporary directory creation [quarkus-2]

  • CVE-2023-34462 io.netty/netty-handler: netty: SniHandler 16MB allocation leads to OOM [quarkus-2]

  • CVE-2023-34455 org.xerial.snappy/snappy-java: snappy-java: Unchecked chunk length leads to DoS [quarkus-2]

  • CVE-2023-6393 io.quarkus/quarkus-cache: quarkus: Potential invalid reuse of context when @CacheResult on a Uni is used [quarkus-2.13]