Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2021-4213: CVE-2021-4213 JSS: memory leak in TLS connection leads to OOM (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2021-4213: CVE-2021-4213 JSS: memory leak in TLS connection leads to OOM (Multiple Advisories)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
05/10/2022
Created
05/14/2022
Added
05/13/2022
Modified
12/15/2023

Description

A flaw was found in JSS, where it did not properly free up all memory. Over time, the wasted memory builds up in the server memory, saturating the server’s RAM. This flaw allows an attacker to force the invocation of an out-of-memory process, causing a denial of service.

Solution(s)

  • redhat-upgrade-jss
  • redhat-upgrade-jss-debuginfo
  • redhat-upgrade-jss-debugsource
  • redhat-upgrade-jss-javadoc
  • redhat-upgrade-ldapjdk
  • redhat-upgrade-ldapjdk-javadoc
  • redhat-upgrade-pki-acme
  • redhat-upgrade-pki-base
  • redhat-upgrade-pki-base-java
  • redhat-upgrade-pki-ca
  • redhat-upgrade-pki-core-debuginfo
  • redhat-upgrade-pki-core-debugsource
  • redhat-upgrade-pki-kra
  • redhat-upgrade-pki-server
  • redhat-upgrade-pki-symkey
  • redhat-upgrade-pki-symkey-debuginfo
  • redhat-upgrade-pki-tools
  • redhat-upgrade-pki-tools-debuginfo
  • redhat-upgrade-python3-pki
  • redhat-upgrade-tomcatjss

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;