Multiple vulnerabilities in JBoss Enterprise Application Platform 7.4 for RHEL 9



Published: 2022-10-05
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-1259
CVE-2022-2053
CVE-2022-25857
CWE-ID CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
JBoss Enterprise Application Platform
Server applications / Application servers

eap7-wildfly-http-client (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-wildfly-elytron (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-wildfly (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-undertow-jastow (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-undertow (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-snakeyaml (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-resteasy (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-netty-transport-native-epoll (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-netty-tcnative (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-netty (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-jboss-vfs (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-jboss-server-migration (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-jboss-ejb-client (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-ironjacamar (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-hibernate (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-hal-console (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-glassfish-jsf (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-activemq-artemis (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU67947

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1259

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect handling of HTTP/2 requests. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Note, the vulnerability exists due to an incomplete fix for #VU58177 (CVE-2021-3629).

Mitigation

Install updates from vendor's website.

Vulnerable software versions

JBoss Enterprise Application Platform: 7.4.0 - 7.4.6

eap7-wildfly-http-client (Red Hat package): before 1.1.13-1.SP1_redhat_00001.1.el9eap

eap7-wildfly-elytron (Red Hat package): before 1.15.14-1.Final_redhat_00001.1.el9eap

eap7-wildfly (Red Hat package): before 7.4.7-3.GA_redhat_00003.1.el9eap

eap7-undertow-jastow (Red Hat package): before 2.0.11-1.Final_redhat_00001.1.el9eap

eap7-undertow (Red Hat package): before 2.2.19-1.SP2_redhat_00001.1.el9eap

eap7-snakeyaml (Red Hat package): before 1.31.0-1.redhat_00001.1.el9eap

eap7-resteasy (Red Hat package): before 3.15.4-1.Final_redhat_00001.1.el9eap

eap7-netty-transport-native-epoll (Red Hat package): before 4.1.77-3.Final_redhat_00001.1.el9eap

eap7-netty-tcnative (Red Hat package): before 2.0.52-3.Final_redhat_00001.1.el9eap

eap7-netty (Red Hat package): before 4.1.77-3.Final_redhat_00001.1.el9eap

eap7-jboss-vfs (Red Hat package): before 3.2.17-1.Final_redhat_00001.1.el9eap

eap7-jboss-server-migration (Red Hat package): before 1.10.0-20.Final_redhat_00019.1.el9eap

eap7-jboss-ejb-client (Red Hat package): before 4.0.45-1.Final_redhat_00001.1.el9eap

eap7-ironjacamar (Red Hat package): before 1.5.3-3.SP2_redhat_00001.1.el9eap

eap7-hibernate (Red Hat package): before 5.3.28-1.Final_redhat_00001.1.el9eap

eap7-hal-console (Red Hat package): before 3.3.14-1.Final_redhat_00001.1.el9eap

eap7-glassfish-jsf (Red Hat package): before 2.3.14-5.SP06_redhat_00001.1.el9eap

eap7-activemq-artemis (Red Hat package): before 2.16.0-10.redhat_00045.1.el9eap

External links

http://access.redhat.com/errata/RHSA-2022:6823


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU66672

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2053

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources. A remote attacker can send a specially crafted AJP request, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

JBoss Enterprise Application Platform: 7.4.0 - 7.4.6

eap7-wildfly-http-client (Red Hat package): before 1.1.13-1.SP1_redhat_00001.1.el9eap

eap7-wildfly-elytron (Red Hat package): before 1.15.14-1.Final_redhat_00001.1.el9eap

eap7-wildfly (Red Hat package): before 7.4.7-3.GA_redhat_00003.1.el9eap

eap7-undertow-jastow (Red Hat package): before 2.0.11-1.Final_redhat_00001.1.el9eap

eap7-undertow (Red Hat package): before 2.2.19-1.SP2_redhat_00001.1.el9eap

eap7-snakeyaml (Red Hat package): before 1.31.0-1.redhat_00001.1.el9eap

eap7-resteasy (Red Hat package): before 3.15.4-1.Final_redhat_00001.1.el9eap

eap7-netty-transport-native-epoll (Red Hat package): before 4.1.77-3.Final_redhat_00001.1.el9eap

eap7-netty-tcnative (Red Hat package): before 2.0.52-3.Final_redhat_00001.1.el9eap

eap7-netty (Red Hat package): before 4.1.77-3.Final_redhat_00001.1.el9eap

eap7-jboss-vfs (Red Hat package): before 3.2.17-1.Final_redhat_00001.1.el9eap

eap7-jboss-server-migration (Red Hat package): before 1.10.0-20.Final_redhat_00019.1.el9eap

eap7-jboss-ejb-client (Red Hat package): before 4.0.45-1.Final_redhat_00001.1.el9eap

eap7-ironjacamar (Red Hat package): before 1.5.3-3.SP2_redhat_00001.1.el9eap

eap7-hibernate (Red Hat package): before 5.3.28-1.Final_redhat_00001.1.el9eap

eap7-hal-console (Red Hat package): before 3.3.14-1.Final_redhat_00001.1.el9eap

eap7-glassfish-jsf (Red Hat package): before 2.3.14-5.SP06_redhat_00001.1.el9eap

eap7-activemq-artemis (Red Hat package): before 2.16.0-10.redhat_00045.1.el9eap

External links

http://access.redhat.com/errata/RHSA-2022:6823


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU67665

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25857

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when handling YAML files. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

JBoss Enterprise Application Platform: 7.4.0 - 7.4.6

eap7-wildfly-http-client (Red Hat package): before 1.1.13-1.SP1_redhat_00001.1.el9eap

eap7-wildfly-elytron (Red Hat package): before 1.15.14-1.Final_redhat_00001.1.el9eap

eap7-wildfly (Red Hat package): before 7.4.7-3.GA_redhat_00003.1.el9eap

eap7-undertow-jastow (Red Hat package): before 2.0.11-1.Final_redhat_00001.1.el9eap

eap7-undertow (Red Hat package): before 2.2.19-1.SP2_redhat_00001.1.el9eap

eap7-snakeyaml (Red Hat package): before 1.31.0-1.redhat_00001.1.el9eap

eap7-resteasy (Red Hat package): before 3.15.4-1.Final_redhat_00001.1.el9eap

eap7-netty-transport-native-epoll (Red Hat package): before 4.1.77-3.Final_redhat_00001.1.el9eap

eap7-netty-tcnative (Red Hat package): before 2.0.52-3.Final_redhat_00001.1.el9eap

eap7-netty (Red Hat package): before 4.1.77-3.Final_redhat_00001.1.el9eap

eap7-jboss-vfs (Red Hat package): before 3.2.17-1.Final_redhat_00001.1.el9eap

eap7-jboss-server-migration (Red Hat package): before 1.10.0-20.Final_redhat_00019.1.el9eap

eap7-jboss-ejb-client (Red Hat package): before 4.0.45-1.Final_redhat_00001.1.el9eap

eap7-ironjacamar (Red Hat package): before 1.5.3-3.SP2_redhat_00001.1.el9eap

eap7-hibernate (Red Hat package): before 5.3.28-1.Final_redhat_00001.1.el9eap

eap7-hal-console (Red Hat package): before 3.3.14-1.Final_redhat_00001.1.el9eap

eap7-glassfish-jsf (Red Hat package): before 2.3.14-5.SP06_redhat_00001.1.el9eap

eap7-activemq-artemis (Red Hat package): before 2.16.0-10.redhat_00045.1.el9eap

External links

http://access.redhat.com/errata/RHSA-2022:6823


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###