Lucene search

K
redhatRedHatRHSA-2023:5946
HistoryOct 19, 2023 - 6:59 p.m.

(RHSA-2023:5946) Important: Red Hat AMQ Broker 7.11.3 release and security update

2023-10-1918:59:57
access.redhat.com
22
amq broker
security fixes
bug fixes
enhancements
cve
red hat

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.816

Percentile

98.4%

AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms.

This release of Red Hat AMQ Broker 7.11.3 includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

Security Fix(es):

  • (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

NOTE: A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.

  • (CVE-2023-34462) netty: io.netty:netty-handler: SniHandler 16MB allocation

  • (CVE-2023-40167) jetty: Improper validation of HTTP/1 content-length

  • (CVE-2023-41080) tomcat: Open Redirect vulnerability in FORM authentication

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.816

Percentile

98.4%