rhsa-2025:2067
Vulnerability from csaf_redhat
Published
2025-03-03 13:23
Modified
2025-04-02 20:23
Summary
Red Hat Security Advisory: Red Hat Build of Apache Camel 4.8 for Quarkus 3.15 update is now available (RHBQ 3.15.3.SP1)

Notes

Topic
An update for Red Hat Build of Apache Camel 4.8 for Quarkus 3.15 update is now available (RHBQ 3.15.3.SP1). The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products. Red Hat Product Security has rated this update as having a security impact of Important.
Details
An update for Red Hat Build of Apache Camel 4.8 for Quarkus 3.15 update is now available (RHBQ 3.15.3.SP1). The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products: * quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout (CVE-2025-1634) * io.quarkus/quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance (CVE-2025-1247) * io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
   document: {
      aggregate_severity: {
         namespace: "https://access.redhat.com/security/updates/classification/",
         text: "Important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright © Red Hat, Inc. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "An update for Red Hat Build of Apache Camel 4.8 for Quarkus 3.15 update is now available (RHBQ 3.15.3.SP1).\nThe purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products.\nRed Hat Product Security has rated this update as having a security impact of Important.",
            title: "Topic",
         },
         {
            category: "general",
            text: "An update for Red Hat Build of Apache Camel 4.8 for Quarkus 3.15 update is now available (RHBQ 3.15.3.SP1).\nThe purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products:\n* quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout (CVE-2025-1634)\n* io.quarkus/quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance (CVE-2025-1247)\n* io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970)",
            title: "Details",
         },
         {
            category: "legal_disclaimer",
            text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
            title: "Terms of Use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://access.redhat.com/security/team/contact/",
         issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
         name: "Red Hat Product Security",
         namespace: "https://www.redhat.com",
      },
      references: [
         {
            category: "self",
            summary: "https://access.redhat.com/errata/RHSA-2025:2067",
            url: "https://access.redhat.com/errata/RHSA-2025:2067",
         },
         {
            category: "external",
            summary: "https://access.redhat.com/security/updates/classification/#important",
            url: "https://access.redhat.com/security/updates/classification/#important",
         },
         {
            category: "external",
            summary: "https://access.redhat.com/security/cve/CVE-2025-1634",
            url: "https://access.redhat.com/security/cve/CVE-2025-1634",
         },
         {
            category: "external",
            summary: "https://access.redhat.com/security/cve/CVE-2025-1247",
            url: "https://access.redhat.com/security/cve/CVE-2025-1247",
         },
         {
            category: "external",
            summary: "https://access.redhat.com/security/cve/CVE-2025-24970",
            url: "https://access.redhat.com/security/cve/CVE-2025-24970",
         },
         {
            category: "external",
            summary: "2344787",
            url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787",
         },
         {
            category: "external",
            summary: "2345172",
            url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345172",
         },
         {
            category: "external",
            summary: "2347319",
            url: "https://bugzilla.redhat.com/show_bug.cgi?id=2347319",
         },
         {
            category: "self",
            summary: "Canonical URL",
            url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2067.json",
         },
      ],
      title: "Red Hat Security Advisory: Red Hat Build of Apache Camel 4.8 for Quarkus 3.15 update is now available (RHBQ 3.15.3.SP1)",
      tracking: {
         current_release_date: "2025-04-02T20:23:22+00:00",
         generator: {
            date: "2025-04-02T20:23:22+00:00",
            engine: {
               name: "Red Hat SDEngine",
               version: "4.4.2",
            },
         },
         id: "RHSA-2025:2067",
         initial_release_date: "2025-03-03T13:23:22+00:00",
         revision_history: [
            {
               date: "2025-03-03T13:23:22+00:00",
               number: "1",
               summary: "Initial version",
            },
            {
               date: "2025-03-03T13:23:22+00:00",
               number: "2",
               summary: "Last updated version",
            },
            {
               date: "2025-04-02T20:23:22+00:00",
               number: "3",
               summary: "Last generated version",
            },
         ],
         status: "final",
         version: "3",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
                        product: {
                           name: "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
                           product_id: "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
                           product_identification_helper: {
                              cpe: "cpe:/a:redhat:camel_quarkus:3.15",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "Red Hat Build of Apache Camel",
               },
            ],
            category: "vendor",
            name: "Red Hat",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2025-1247",
         cwe: {
            id: "CWE-488",
            name: "Exposure of Data Element to Wrong Session",
         },
         discovery_date: "2025-02-12T09:30:25.106000+00:00",
         ids: [
            {
               system_name: "Red Hat Bugzilla ID",
               text: "2345172",
            },
         ],
         notes: [
            {
               category: "description",
               text: "A flaw was found in Quarkus REST that allows request parameters to leak between concurrent requests if endpoints use field injection without a CDI scope. This vulnerability allows attackers to manipulate request data, impersonate users, or access sensitive information.",
               title: "Vulnerability description",
            },
            {
               category: "summary",
               text: "io.quarkus:quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance",
               title: "Vulnerability summary",
            },
            {
               category: "other",
               text: "This vulnerability marked as important severity rather than moderate because it leads to cross-request data leakage, which can compromise the confidentiality and integrity of user interactions. In a concurrent environment, multiple requests being served by a single, shared instance of an endpoint class means that sensitive request data—such as authentication headers, cookies, or form parameters—can be inadvertently exposed to other users. This violates fundamental HTTP request isolation principles, potentially leading to session hijacking, unauthorized access, or privilege escalation.",
               title: "Statement",
            },
            {
               category: "general",
               text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.",
               title: "CVSS score applicability",
            },
         ],
         product_status: {
            fixed: [
               "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
            ],
         },
         references: [
            {
               category: "self",
               summary: "Canonical URL",
               url: "https://access.redhat.com/security/cve/CVE-2025-1247",
            },
            {
               category: "external",
               summary: "RHBZ#2345172",
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345172",
            },
            {
               category: "external",
               summary: "https://www.cve.org/CVERecord?id=CVE-2025-1247",
               url: "https://www.cve.org/CVERecord?id=CVE-2025-1247",
            },
            {
               category: "external",
               summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1247",
               url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1247",
            },
         ],
         release_date: "2025-02-12T00:00:00+00:00",
         remediations: [
            {
               category: "vendor_fix",
               date: "2025-03-03T13:23:22+00:00",
               details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\nThe References section of this erratum contains a download link (you must log in to download the update).",
               product_ids: [
                  "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
               ],
               restart_required: {
                  category: "none",
               },
               url: "https://access.redhat.com/errata/RHSA-2025:2067",
            },
            {
               category: "workaround",
               details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
               product_ids: [
                  "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  attackComplexity: "LOW",
                  attackVector: "NETWORK",
                  availabilityImpact: "LOW",
                  baseScore: 8.3,
                  baseSeverity: "HIGH",
                  confidentialityImpact: "HIGH",
                  integrityImpact: "HIGH",
                  privilegesRequired: "LOW",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
                  version: "3.1",
               },
               products: [
                  "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               details: "Important",
            },
         ],
         title: "io.quarkus:quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance",
      },
      {
         cve: "CVE-2025-1634",
         cwe: {
            id: "CWE-401",
            name: "Missing Release of Memory after Effective Lifetime",
         },
         discovery_date: "2025-02-24T14:17:31.237000+00:00",
         ids: [
            {
               system_name: "Red Hat Bugzilla ID",
               text: "2347319",
            },
         ],
         notes: [
            {
               category: "description",
               text: "A flaw was found in the quarkus-resteasy extension, which causes memory leaks when client requests with low timeouts are made. If a client request times out, a buffer is not released correctly, leading to increased memory usage and eventual application crash due to OutOfMemoryError.",
               title: "Vulnerability description",
            },
            {
               category: "summary",
               text: "io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout",
               title: "Vulnerability summary",
            },
            {
               category: "other",
               text: "This vulnerability is marked as and Important severity rather than Moderate because it allows an unauthenticated attacker to trigger a denial of service  condition by repeatedly sending crafted HTTP requests with low timeouts. The issue leads to a memory leak that cannot be recovered without restarting the application, ultimately resulting in an OutOfMemoryError  and complete service failure.\n\nIn a production environment, this vulnerability poses a significant risk to availability, especially for applications handling multiple concurrent requests. Since no mitigation exists, all applications using quarkus-resteasy are affected until patched. The ease of exploitation, lack of required privileges, and high impact on service uptime justify the high severity rating.",
               title: "Statement",
            },
            {
               category: "general",
               text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.",
               title: "CVSS score applicability",
            },
         ],
         product_status: {
            fixed: [
               "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
            ],
         },
         references: [
            {
               category: "self",
               summary: "Canonical URL",
               url: "https://access.redhat.com/security/cve/CVE-2025-1634",
            },
            {
               category: "external",
               summary: "RHBZ#2347319",
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=2347319",
            },
            {
               category: "external",
               summary: "https://www.cve.org/CVERecord?id=CVE-2025-1634",
               url: "https://www.cve.org/CVERecord?id=CVE-2025-1634",
            },
            {
               category: "external",
               summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1634",
               url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1634",
            },
         ],
         release_date: "2025-02-24T00:00:00+00:00",
         remediations: [
            {
               category: "vendor_fix",
               date: "2025-03-03T13:23:22+00:00",
               details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\nThe References section of this erratum contains a download link (you must log in to download the update).",
               product_ids: [
                  "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
               ],
               restart_required: {
                  category: "none",
               },
               url: "https://access.redhat.com/errata/RHSA-2025:2067",
            },
            {
               category: "workaround",
               details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
               product_ids: [
                  "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  attackComplexity: "LOW",
                  attackVector: "NETWORK",
                  availabilityImpact: "HIGH",
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  confidentialityImpact: "NONE",
                  integrityImpact: "NONE",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               details: "Important",
            },
         ],
         title: "io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout",
      },
      {
         cve: "CVE-2025-24970",
         cwe: {
            id: "CWE-20",
            name: "Improper Input Validation",
         },
         discovery_date: "2025-02-10T23:00:52.785132+00:00",
         ids: [
            {
               system_name: "Red Hat Bugzilla ID",
               text: "2344787",
            },
         ],
         notes: [
            {
               category: "description",
               text: "A flaw was found in Netty's SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.",
               title: "Vulnerability description",
            },
            {
               category: "summary",
               text: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine",
               title: "Vulnerability summary",
            },
            {
               category: "other",
               text: "This vulnerability in Netty's SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.",
               title: "Statement",
            },
            {
               category: "general",
               text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.",
               title: "CVSS score applicability",
            },
         ],
         product_status: {
            fixed: [
               "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
            ],
         },
         references: [
            {
               category: "self",
               summary: "Canonical URL",
               url: "https://access.redhat.com/security/cve/CVE-2025-24970",
            },
            {
               category: "external",
               summary: "RHBZ#2344787",
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787",
            },
            {
               category: "external",
               summary: "https://www.cve.org/CVERecord?id=CVE-2025-24970",
               url: "https://www.cve.org/CVERecord?id=CVE-2025-24970",
            },
            {
               category: "external",
               summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970",
               url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970",
            },
            {
               category: "external",
               summary: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4",
               url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4",
            },
            {
               category: "external",
               summary: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw",
               url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw",
            },
         ],
         release_date: "2025-02-10T21:57:28.730000+00:00",
         remediations: [
            {
               category: "vendor_fix",
               date: "2025-03-03T13:23:22+00:00",
               details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\nThe References section of this erratum contains a download link (you must log in to download the update).",
               product_ids: [
                  "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
               ],
               restart_required: {
                  category: "none",
               },
               url: "https://access.redhat.com/errata/RHSA-2025:2067",
            },
            {
               category: "workaround",
               details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
               product_ids: [
                  "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  attackComplexity: "LOW",
                  attackVector: "NETWORK",
                  availabilityImpact: "HIGH",
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  confidentialityImpact: "NONE",
                  integrityImpact: "NONE",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               details: "Important",
            },
         ],
         title: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.