- Issued:
- 2025-02-05
- Updated:
- 2025-02-05
RHSA-2025:0900 - Security Advisory
Synopsis
Moderate: Red Hat build of Quarkus 3.15.3 release and security update
Type/Severity
Security Advisory: Moderate
Topic
An update is now available for Red Hat build of Quarkus.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.
Description
This release of Red Hat build of Quarkus 3.15.3 includes the following CVE fixes:
- io.quarkus/quarkus-netty: Denial of Service attack on windows app using Netty [quarkus-3.15] (CVE-2024-47535)
- io.quarkus.http/quarkus-http-core: Quarkus HTTP Cookie Smuggling [quarkus-3.15] (CVE-2024-12397)
For more information, see the release notes page listed in the References
section.
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat build of Quarkus Text-Only Advisories x86_64
Fixes
- QUARKUS-5564 - Qute message bundles: change the way message templates are loaded
- QUARKUS-5635 - Kotlin version discrepancy in generated project for RHBQ 3.15.3
- QUARKUS-5625 - 3.15 RN mentions "quarkus-jfr-deployment", it should be just "quarkus-jfr"
- QUARKUS-5566 - Undertow - Only load resources that are known
- QUARKUS-5565 - Qute: fix evaluation of section parameters
- QUARKUS-5563 - Upgrade to Jandex 3.2.3
- QUARKUS-5560 - Add Support for Trusted Proxy Detection on Forwarded Requests
- QUARKUS-5559 - Qute: fix rendered=false if a fragment includes nested fragment
- QUARKUS-5558 - Enable Brotli decompression
- QUARKUS-5557 - Make sure the result from QCL.getElementsWithResource(name) does not include duplicates
- QUARKUS-5556 - Qute: fix generation of qute-i18n-examples
- QUARKUS-5554 - Log in smallrye-jwt and oauth2 extensions when no bearer access token is available
- QUARKUS-5553 - Updates to Infinispan 15.0.11.Final
- QUARKUS-5552 - Fix wrong web endpoint path for resource on Windows
- QUARKUS-5550 - Register method for reflection when read or write interceptors exist
- QUARKUS-5549 - Fix glob to regex conversion to properly handle **/*.suffix
- QUARKUS-5548 - [3.15] Upgrade to Hibernate ORM 6.6.3.Final
- QUARKUS-5544 - Bump org.jboss.logmanager:jboss-logmanager from 3.0.6.Final to 3.1.0.Final
- QUARKUS-5543 - Fix typo with classes() method
- QUARKUS-5541 - Use CertificateGenerator in OIDC Wiremock tests
- QUARKUS-5540 - Fix off-by-one error in exception decoration code
- QUARKUS-5538 - Bump org.jboss.logmanager:jboss-logmanager from 3.1.0.Final to 3.1.1.Final
- QUARKUS-5537 - Fix `ci.yml` for Gradle projects
- QUARKUS-5533 - Move from vectorized/redpanda images to redpandadata/redpanda
- QUARKUS-5532 - Register for reflection Pageable class
- QUARKUS-5531 - Bump org.asynchttpclient:async-http-client from 2.12.3 to 2.12.4
- QUARKUS-5235 - Upgrade the Infinispan version to the supported version
- QUARKUS-5226 - Downgrade of Elytron dependencies comparing to upstream
- QUARKUS-5043 - Downgrade of Guava version between upstream and productised Quarkus 3.15
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.