Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7 update for undertow



Published: 2022-12-06
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-2764
CWE-ID CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
eap7-wildfly-naming-client (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-wildfly (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-undertow (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-jboss-server-migration (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-jboss-remoting (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-jboss-marshalling (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-infinispan (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-hal-console (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-glassfish-jsf (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-glassfish-javamail (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource management error

EUVDB-ID: #VU69919

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2764

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources in the UndertowInputStream.close() method related to EJB invocations. A remote attacker can force the application to keep the connection open and consume all available server resources.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

eap7-wildfly-naming-client (Red Hat package): before 1.0.15-1.Final_redhat_00002.1.el7eap

eap7-wildfly (Red Hat package): before 7.4.8-4.GA_redhat_00002.1.el7eap

eap7-undertow (Red Hat package): before 2.2.20-1.SP1_redhat_00001.1.el7eap

eap7-jboss-server-migration (Red Hat package): before 1.10.0-21.Final_redhat_00020.1.el7eap

eap7-jboss-remoting (Red Hat package): before 5.0.26-1.SP1_redhat_00001.1.el7eap

eap7-jboss-marshalling (Red Hat package): before 2.0.13-1.Final_redhat_00001.1.el7eap

eap7-infinispan (Red Hat package): before 11.0.16-1.Final_redhat_00001.1.el7eap

eap7-hal-console (Red Hat package): before 3.3.15-1.Final_redhat_00001.1.el7eap

eap7-glassfish-jsf (Red Hat package): before 2.3.14-6.SP07_redhat_00001.1.el7eap

eap7-glassfish-javamail (Red Hat package): before 1.6.7-1.redhat_00001.1.el7eap

External links

http://access.redhat.com/errata/RHSA-2022:8790


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###