exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

CVE-2023-34462

Status Candidate

Overview

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. The `SniHandler` can allocate up to 16MB of heap for each channel during the TLS handshake. When the handler or the channel does not have an idle timeout, it can be used to make a TCP server using the `SniHandler` to allocate 16MB of heap. The `SniHandler` class is a handler that waits for the TLS handshake to configure a `SslHandler` according to the indicated server name by the `ClientHello` record. For this matter it allocates a `ByteBuf` using the value defined in the `ClientHello` record. Normally the value of the packet should be smaller than the handshake packet but there are not checks done here and the way the code is written, it is possible to craft a packet that makes the `SslClientHelloHandler`. This vulnerability has been fixed in version 4.1.94.Final.

Related Files

Debian Security Advisory 5558-1
Posted Nov 20, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5558-1 - Two security vulnerabilities have been discovered in Netty, a Java NIO client/server socket framework.

tags | advisory, java, vulnerability
systems | linux, debian
advisories | CVE-2023-34462, CVE-2023-44487
SHA-256 | 23d44cf0ae6f714d7e561de1cde1502c1854f5a0c48f997685f74b83329351c0
Red Hat Security Advisory 2023-5946-01
Posted Oct 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5946-01 - Red Hat AMQ Broker 7.11.3 is now available from the Red Hat Customer Portal. Issues addressed include denial of service and open redirection vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-34462
SHA-256 | 3e5253e2561ca56e9e736fd6943b53ad9c218451550faad77b16088aa895d299
Red Hat Security Advisory 2023-5486-01
Posted Oct 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5486-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.12 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.13 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include denial of service and deserialization vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2022-25883, CVE-2023-26136, CVE-2023-26464, CVE-2023-3171, CVE-2023-33201, CVE-2023-34462, CVE-2023-4061
SHA-256 | c41eab1bdefe1734d05ef822e1f40834bb472bd705276a997550cad139f17438
Red Hat Security Advisory 2023-5485-01
Posted Oct 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5485-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.12 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.13 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include denial of service and deserialization vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2022-25883, CVE-2023-26136, CVE-2023-26464, CVE-2023-3171, CVE-2023-33201, CVE-2023-34462, CVE-2023-4061
SHA-256 | 05ddf4b2fcec8ec1b289ddd64f5600527dbce6e10cb58168da66cd587b6e820c
Red Hat Security Advisory 2023-5488-01
Posted Oct 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5488-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.12 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.13 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include denial of service and deserialization vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2022-25883, CVE-2023-26136, CVE-2023-26464, CVE-2023-3171, CVE-2023-33201, CVE-2023-34462, CVE-2023-4061
SHA-256 | fc29eee544ffd7736060e3f645e7a77e9f8a4138074c2e3661979df5b62f2856
Red Hat Security Advisory 2023-5484-01
Posted Oct 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5484-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.12 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.13 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include denial of service and deserialization vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2022-25883, CVE-2023-26136, CVE-2023-26464, CVE-2023-3171, CVE-2023-33201, CVE-2023-34462, CVE-2023-4061
SHA-256 | 8212b9ff95cfb410ac120e8a1a11a37d532f8e090a9b888d64019acf467a6114
Red Hat Security Advisory 2023-5441-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5441-01 - Red Hat Integration Camel for Spring Boot 4.0.0 is now available. Issues addressed include an XML injection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44729, CVE-2022-44730, CVE-2022-46751, CVE-2023-26048, CVE-2023-26049, CVE-2023-33008, CVE-2023-34462, CVE-2023-40167
SHA-256 | 4985987bfaf6fd9ed60f606650443e1312bbb66be0bb205dc8e01101a680964b
Red Hat Security Advisory 2023-5396-01
Posted Sep 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5396-01 - Red Hat Data Grid is an in-memory, distributed, NoSQL datastore solution. It increases application response times and allows for dramatically improving performance while providing availability, reliability, and elastic scale. Data Grid 8.4.4 replaces Data Grid 8.4.3 and includes bug fixes and enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-45047, CVE-2023-34462, CVE-2023-35116, CVE-2023-35887, CVE-2023-3628, CVE-2023-3629, CVE-2023-5236
SHA-256 | 5388c15c1be8ba9a9c861d5cffb8e69e29258e619854a33049b6445639365da7
Red Hat Security Advisory 2023-5165-01
Posted Sep 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5165-01 - Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency. Issues addressed include code execution, denial of service, deserialization, and integer overflow vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-37136, CVE-2021-37137, CVE-2022-1471, CVE-2022-24823, CVE-2022-36944, CVE-2023-0482, CVE-2023-26048, CVE-2023-26049, CVE-2023-2976, CVE-2023-33201, CVE-2023-34453, CVE-2023-34454, CVE-2023-34455, CVE-2023-34462
SHA-256 | c7bacd29d694aaaaf457349ec19016b4d130ffc214bfce870fe209e62bdbdd3c
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close