Integration Camel Quarkus Red Hat Integration Camel Quarkus

Do you want an email whenever new security vulnerabilities are reported in Red Hat Integration Camel Quarkus?

Recent Red Hat Integration Camel Quarkus Security Advisories

Advisory Title Published
RHSA-2021:3207 (RHSA-2021:3207) Moderate: Red Hat Integration Camel Quarkus Tech-Preview 2 security update August 18, 2021

By the Year

In 2024 there have been 0 vulnerabilities in Red Hat Integration Camel Quarkus . Last year Integration Camel Quarkus had 2 security vulnerabilities published. Right now, Integration Camel Quarkus is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 5.90
2022 3 7.23
2021 3 5.87
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Integration Camel Quarkus vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Red Hat Integration Camel Quarkus Security Vulnerabilities

A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests

CVE-2023-4853 8.1 - High - September 20, 2023

A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests, resulting in incorrect evaluation of permissions. This issue could allow an attacker to bypass the security policy altogether, resulting in unauthorized endpoint access and possibly a denial of service.

AuthZ

In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption

CVE-2022-41862 3.7 - Low - March 03, 2023

In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption. In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized bytes.

A flaw was found in XNIO, specifically in the notifyReadClosed method

CVE-2022-0084 7.5 - High - August 26, 2022

A flaw was found in XNIO, specifically in the notifyReadClosed method. The issue revealed this method was logging a message to another expected end. This flaw allows an attacker to send flawed requests to a server, possibly causing log contention-related performance concerns or an unwanted disk fill-up.

Allocation of Resources Without Limits or Throttling

A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above

CVE-2021-4178 6.7 - Medium - August 24, 2022

A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above. Due to an improperly configured YAML parsing, this will allow a local and privileged attacker to supply malicious YAML.

Marshaling, Unmarshaling

A flaw was found in Undertow

CVE-2021-3690 7.5 - High - August 23, 2022

A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability.

Memory Leak

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration

CVE-2021-4104 7.5 - High - December 14, 2021

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Marshaling, Unmarshaling

A flaw was found in Wildfly Elytron in versions prior to 1.10.14.Final

CVE-2021-3642 5.3 - Medium - August 05, 2021

A flaw was found in Wildfly Elytron in versions prior to 1.10.14.Final, prior to 1.15.5.Final and prior to 1.16.1.Final where ScramServer may be susceptible to Timing Attack if enabled. The highest threat of this vulnerability is confidentiality.

Side Channel Attack

A flaw was found in Wildfly in versions before 23.0.2.Final while creating a new role in domain mode

CVE-2021-3536 4.8 - Medium - May 20, 2021

A flaw was found in Wildfly in versions before 23.0.2.Final while creating a new role in domain mode via the admin console, it is possible to add a payload in the name field, leading to XSS. This affects Confidentiality and Integrity.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Red Hat Wildfly or by Red Hat? Click the Watch button to subscribe.

Red Hat
Vendor

subscribe