Multiple vulnerabilities in JBoss Enterprise Application Platform



Published: 2020-03-13
Risk Medium
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2019-0205
CVE-2019-0210
CVE-2019-10086
CVE-2019-12400
CVE-2019-14887
CVE-2019-20444
CVE-2019-20445
CVE-2020-7238
CWE-ID CWE-835
CWE-20
CWE-693
CWE-611
CWE-310
CWE-444
CWE-113
Exploitation vector Network
Public exploit Public exploit code for vulnerability #6 is available.
Vulnerable software
Subscribe
JBoss Enterprise Application Platform
Server applications / Application servers

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Infinite loop

EUVDB-ID: #VU22565

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0205

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop when processing user-supplied input. A remote attacker can pass malicious input to the application and consume all available system resources or cause denial of service conditions.

Mitigation

Update to version 7.2.7.

Vulnerable software versions

JBoss Enterprise Application Platform: 7.2.0 - 7.2.6

External links

http://access.redhat.com/errata/RHSA-2020:0811
http://access.redhat.com/errata/RHSA-2020:0806
http://access.redhat.com/errata/RHSA-2020:0805
http://access.redhat.com/errata/RHSA-2020:0804


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU26050

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0210

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in TJSONProtocol and TSimpleJSONProtocol. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update to version 7.2.7.

Vulnerable software versions

JBoss Enterprise Application Platform: 7.2.0 - 7.2.6

External links

http://access.redhat.com/errata/RHSA-2020:0811
http://access.redhat.com/errata/RHSA-2020:0806
http://access.redhat.com/errata/RHSA-2020:0805
http://access.redhat.com/errata/RHSA-2020:0804


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Protection mechanism failure

EUVDB-ID: #VU20844

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10086

CWE-ID: CWE-693 - Protection Mechanism Failure

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exist due to Beanutils is not using by default the a special BeanIntrospector class in PropertyUtilsBean that was supposed to suppress the ability for an attacker to access the classloader via the class property available on all Java objects. A remote attacker can abuse such application behavior against applications that were developed to rely on this security feature.

Mitigation

Update to version 7.2.7.

Vulnerable software versions

JBoss Enterprise Application Platform: 7.2.0 - 7.2.6

External links

http://access.redhat.com/errata/RHSA-2020:0811
http://access.redhat.com/errata/RHSA-2020:0806
http://access.redhat.com/errata/RHSA-2020:0805
http://access.redhat.com/errata/RHSA-2020:0804


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) XML External Entity Reference

EUVDB-ID: #VU20401

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12400

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions.

The vulnerability exists due to the loading of XML parsing code from an untrusted source. A remote attacker can exploit this vulnerability to launch further attacks on the system when validating signed documents. 

Mitigation

Update to version 7.2.7.

Vulnerable software versions

JBoss Enterprise Application Platform: 7.2.0 - 7.2.6

External links

http://access.redhat.com/errata/RHSA-2020:0811
http://access.redhat.com/errata/RHSA-2020:0806
http://access.redhat.com/errata/RHSA-2020:0805
http://access.redhat.com/errata/RHSA-2020:0804


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Cryptographic issues

EUVDB-ID: #VU26053

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14887

CWE-ID: CWE-310 - Cryptographic Issues

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists in Wildfly. The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use. A remote attacker can abuse this issue to gain access to sensitive information.

Mitigation

Update to version 7.2.7.

Vulnerable software versions

JBoss Enterprise Application Platform: 7.2.0 - 7.2.6

External links

http://access.redhat.com/errata/RHSA-2020:0811
http://access.redhat.com/errata/RHSA-2020:0806
http://access.redhat.com/errata/RHSA-2020:0805
http://access.redhat.com/errata/RHSA-2020:0804


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU25355

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-20444

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to incorrect processing of HTTP headers without the colon within the HttpObjectDecoder.java file in Netty. A remote attacker can send a specially crafted HTTP request to the application and perform HTTP request smuggling attack.

Mitigation

Update to version 7.2.7.

Vulnerable software versions

JBoss Enterprise Application Platform: 7.2.0 - 7.2.6

External links

http://access.redhat.com/errata/RHSA-2020:0811
http://access.redhat.com/errata/RHSA-2020:0806
http://access.redhat.com/errata/RHSA-2020:0805
http://access.redhat.com/errata/RHSA-2020:0804


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

7) HTTP response splitting

EUVDB-ID: #VU25598

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20445

CWE-ID: CWE-113 - Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP splitting attacks.

The vulnerability exists due to software does not corrector process CRLF character sequences within the HttpObjectDecoder.java in Netty, which allows a Content-Length header to be accompanied by a second Content-Length header, or by a Transfer-Encoding header. A remote attacker can send specially crafted request containing CRLF sequence and make the application to send a split HTTP response.

Successful exploitation of the vulnerability may allow an attacker perform cache poisoning attack.

Mitigation

Update to version 7.2.7.

Vulnerable software versions

JBoss Enterprise Application Platform: 7.2.0 - 7.2.6

External links

http://access.redhat.com/errata/RHSA-2020:0811
http://access.redhat.com/errata/RHSA-2020:0806
http://access.redhat.com/errata/RHSA-2020:0805
http://access.redhat.com/errata/RHSA-2020:0804


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU25353

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7238

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attack.

The vulnerability exists due to improper input validation when processing a whitespace before the colon in HTTP headers (e.g. "Transfer-Encoding : chunked") and a later Content-Length header. A remote attacker can send a specially crafted HTTP request and perform HTTP request smuggling attack.

This issue exists because of an incomplete fix for CVE-2019-16869 (SB2019092616).

Mitigation

Update to version 7.2.7.

Vulnerable software versions

JBoss Enterprise Application Platform: 7.2.0 - 7.2.6

External links

http://access.redhat.com/errata/RHSA-2020:0811
http://access.redhat.com/errata/RHSA-2020:0806
http://access.redhat.com/errata/RHSA-2020:0805
http://access.redhat.com/errata/RHSA-2020:0804


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###