rhsa-2025:8761
Vulnerability from csaf_redhat
Published
2025-06-10 10:39
Modified
2025-08-22 03:22
Summary
Red Hat Security Advisory: HawtIO 4.2.0 for Red Hat build of Apache Camel 4 Release and security update.
Notes
Topic
HawtIO 4.2.0 for Red Hat build of Apache Camel 4 GA Release is now available.
The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products.
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
HawtIO 4.2.0 for Red Hat build of Apache Camel 4 GA Release is now available.
The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products.
* path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x (CVE-2024-52798);
* io.quarkus.http/quarkus-http-core: Quarkus HTTP Cookie Smuggling (CVE-2024-12397);
* ParsePKCS1PrivateKey panic with partial keys in crypto/x509 (CVE-2025-22866);
* io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970);
* json-smart: Potential DoS via stack exhaustion (CVE-2024-57699).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "HawtIO 4.2.0 for Red Hat build of Apache Camel 4 GA Release is now available.\n\nThe purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "HawtIO 4.2.0 for Red Hat build of Apache Camel 4 GA Release is now available.\n\nThe purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products.\n\n* path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x (CVE-2024-52798);\n\n* io.quarkus.http/quarkus-http-core: Quarkus HTTP Cookie Smuggling (CVE-2024-12397);\n\n* ParsePKCS1PrivateKey panic with partial keys in crypto/x509 (CVE-2025-22866);\n\n* io.netty/netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970);\n\n* json-smart: Potential DoS via stack exhaustion (CVE-2024-57699).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8761", "url": "https://access.redhat.com/errata/RHSA-2025:8761" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2330689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330689" }, { "category": "external", "summary": "2331298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331298" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "2344787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344787" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8761.json" } ], "title": "Red Hat Security Advisory: HawtIO 4.2.0 for Red Hat build of Apache Camel 4 Release and security update.", "tracking": { "current_release_date": "2025-08-22T03:22:50+00:00", "generator": { "date": "2025-08-22T03:22:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8761", "initial_release_date": "2025-06-10T10:39:32+00:00", "revision_history": [ { "date": "2025-06-10T10:39:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-10T10:39:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-22T03:22:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "HawtIO HawtIO 4.2.0", "product": { "name": "HawtIO HawtIO 4.2.0", "product_id": "HawtIO HawtIO 4.2.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:apache_camel_hawtio:4.2::el6" } } } ], "category": "product_family", "name": "Red Hat Build of Apache Camel" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-12397", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2024-12-10T01:15:33.380000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331298" } ], "notes": [ { "category": "description", "text": "A flaw was found in Quarkus-HTTP, which incorrectly parses cookies with\ncertain value-delimiting characters in incoming requests. This issue could\nallow an attacker to construct a cookie value to exfiltrate HttpOnly cookie\nvalues or spoof arbitrary additional cookie values, leading to unauthorized\ndata access or modification. The main threat from this flaw impacts data\nconfidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "io.quarkus.http/quarkus-http-core: Quarkus HTTP Cookie Smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has evaluated this vulnerability. This is a very similar vulnerability to an Undertow, seen in CVE-2023-4639.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HawtIO HawtIO 4.2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12397" }, { "category": "external", "summary": "RHBZ#2331298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331298" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12397" } ], "release_date": "2024-12-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-10T10:39:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HawtIO HawtIO 4.2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8761" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "HawtIO HawtIO 4.2.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "HawtIO HawtIO 4.2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "io.quarkus.http/quarkus-http-core: Quarkus HTTP Cookie Smuggling" }, { "cve": "CVE-2024-52798", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2024-12-05T23:00:59.020167+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330689" } ], "notes": [ { "category": "description", "text": "A flaw was found in path-to-regexp. A path-to-regexp turns path strings into regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance.", "title": "Vulnerability description" }, { "category": "summary", "text": "path-to-regexp: path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability exists because of an incomplete fix for CVE-2024-45296.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HawtIO HawtIO 4.2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52798" }, { "category": "external", "summary": "RHBZ#2330689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52798" }, { "category": "external", "summary": "https://github.com/pillarjs/path-to-regexp/commit/f01c26a013b1889f0c217c643964513acf17f6a4", "url": "https://github.com/pillarjs/path-to-regexp/commit/f01c26a013b1889f0c217c643964513acf17f6a4" }, { "category": "external", "summary": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-rhx6-c78j-4q9w", "url": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-rhx6-c78j-4q9w" } ], "release_date": "2024-12-05T22:45:42.774000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-10T10:39:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HawtIO HawtIO 4.2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8761" }, { "category": "workaround", "details": "Avoid using two parameters within a single path segment when the separator is not, for example, /:a-:b. Alternatively, you can define the regex used for both parameters and ensure they do not overlap to allow backtracking.", "product_ids": [ "HawtIO HawtIO 4.2.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "HawtIO HawtIO 4.2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "path-to-regexp: path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x" }, { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HawtIO HawtIO 4.2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-10T10:39:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HawtIO HawtIO 4.2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8761" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "HawtIO HawtIO 4.2.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HawtIO HawtIO 4.2.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-22866", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-02-06T17:00:56.155646+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344219" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HawtIO HawtIO 4.2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "RHBZ#2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866" }, { "category": "external", "summary": "https://go.dev/cl/643735", "url": "https://go.dev/cl/643735" }, { "category": "external", "summary": "https://go.dev/issue/71383", "url": "https://go.dev/issue/71383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3447", "url": "https://pkg.go.dev/vuln/GO-2025-3447" } ], "release_date": "2025-02-06T16:54:10.252000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-10T10:39:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HawtIO HawtIO 4.2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8761" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "HawtIO HawtIO 4.2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec" }, { "cve": "CVE-2025-24970", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-10T23:00:52.785132+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344787" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty\u0027s SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Netty\u0027s SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HawtIO HawtIO 4.2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-24970" }, { "category": "external", "summary": "RHBZ#2344787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", "url": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", "url": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw" } ], "release_date": "2025-02-10T21:57:28.730000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-10T10:39:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HawtIO HawtIO 4.2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8761" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "HawtIO HawtIO 4.2.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HawtIO HawtIO 4.2.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…