The following advisory data is extracted from: https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9922.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. - Packet Storm Staff ==================================================================== Red Hat Security Advisory Synopsis: Important: Streams for Apache Kafka 2.9.1 release and security update Advisory ID: RHSA-2025:9922-03 Product: Streams for Apache Kafka Advisory URL: https://access.redhat.com/errata/RHSA-2025:9922 Issue date: 2025-06-30 Revision: 03 CVE Names: CVE-2023-1370 ==================================================================== Summary: Streams for Apache Kafka 2.9.1 is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Description: Red Hat Streams for Apache Kafka, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency. This release of Red Hat Streams for Apache Kafka 2.9.1serves as a replacement for Red Hat Streams for Apache Kafka 2.9.0, and includes security and bug fixes, and enhancements. Security Fix(es): * Cruise Control: json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion) Security [amq-st-2] \"(CVE-2023-1370)\" * Cruise Control, Bridge, Kafka: o.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine Security[amq-st-2] \"(CVE-2025-24970)\" * Cruise Control, Bridge, Kafka: netty: Denial of Service attack on windows app using Netty Security [amq-st-2] \"(CVE-2025-25193)\" * Cruise Control: kafka: Apache Kafka: SCRAM authentication vulnerable to replay attacks when used without encryption Security [amq-st-2] \"(CVE-2024-56128)\" * Cruise Control, Operator: Jetty: Gzip Request Body Buffer Corruption Security[amq-st-2]\"(CVE-2024-13009)\" * Cruise Control: kafka-clients: privilege escalation to filesystem read-access via automatic ConfigProvider Security [amq-st-2] \"(CVE-2024-31141)\" * Cruise Control, Oerator, Kafka: org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority Security [amq-st-2] \"(CVE-2024-6763)\" * Zookeeper: netty: Denial of Service attack on windows app using Netty Security [amq-st-2] \"(CVE-2024-47535)\" * Zookeeper, Kafka: commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum's declaredClass property by default Security [amq-st-2] \"(CVE-2025-48734)\" * Bridge: org.apache.kafka: Kafka Client Arbitrary File Read SSRF Security [amq-st-2]\"(CVE-2025-27817)\" * Bridge, Drain Cleaner: io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout Security \"(CVE-2025-1634)\" Solution: https://access.redhat.com/articles/11258 CVEs: CVE-2023-1370 References: https://access.redhat.com/security/updates/classification/#important https://bugzilla.redhat.com/show_bug.cgi?id=2188542 https://bugzilla.redhat.com/show_bug.cgi?id=2318563 https://bugzilla.redhat.com/show_bug.cgi?id=2325538 https://bugzilla.redhat.com/show_bug.cgi?id=2327264 https://bugzilla.redhat.com/show_bug.cgi?id=2333013 https://bugzilla.redhat.com/show_bug.cgi?id=2344787 https://bugzilla.redhat.com/show_bug.cgi?id=2344788 https://bugzilla.redhat.com/show_bug.cgi?id=2347319 https://bugzilla.redhat.com/show_bug.cgi?id=2365135 https://bugzilla.redhat.com/show_bug.cgi?id=2368956 https://bugzilla.redhat.com/show_bug.cgi?id=2371367 https://issues.redhat.com/browse/ENTMQST-6736 https://issues.redhat.com/browse/ENTMQST-6737 https://issues.redhat.com/browse/ENTMQST-6738 https://issues.redhat.com/browse/ENTMQST-6739 https://issues.redhat.com/browse/ENTMQST-6740 https://issues.redhat.com/browse/ENTMQST-6741