Lucene search

K
redhatRedHatRHSA-2024:1706
HistoryApr 09, 2024 - 6:39 a.m.

(RHSA-2024:1706) Important: Red Hat Build of Apache Camel 4.0 for Quarkus 3.2 is now available (updates to RHBQ 3.2.11)

2024-04-0906:39:05
access.redhat.com
11
red hat
apache camel
quarkus
security
updates
cve-2024-25710
cve-2024-26308
cve-2024-1300
cve-2024-1023
denial of service
outofmemoryerror
memory leak
unix

7.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

25.9%

An update for Red Hat Build of Apache Camel 4.0 for Quarkus 3.2 is now available (updates to RHBQ 3.2.11).
The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products:

  • TRIAGE CVE-2024-25710 commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file
  • TRIAGE CVE-2024-26308 commons-compress: OutOfMemoryError unpacking broken Pack200 file
  • TRIAGE CVE-2024-1300 vertx-core: io.vertx:vertx-core: memory leak when a TCP server is configured with TLS and SNI support
  • TRIAGE CVE-2024-1023 vert.x: io.vertx/vertx-core: memory leak due to the use of Netty FastThreadLocal data structures in Vertx