Red Hat JBoss Enterprise Application Platform 7.4 update for Apache CXF



Published: 2023-01-13
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-46364
CWE-ID CWE-918
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
JBoss Enterprise Application Platform
Server applications / Application servers

eap7-xml-security (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-wss4j (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-apache-cxf (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU70444

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-46364

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input when parsing the href attribute of XOP:Include in MTOM requests. A remote attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

JBoss Enterprise Application Platform: 7.4.0 - 7.4.8

eap7-xml-security (Red Hat package): before 2.2.3-1.redhat_00001.1.el9eap

eap7-wss4j (Red Hat package): before 2.3.3-1.redhat_00001.1.el9eap

eap7-apache-cxf (Red Hat package): before 3.4.10-1.redhat_00001.1.el9eap

External links

http://access.redhat.com/errata/RHSA-2023:0163
http://access.redhat.com/errata/RHSA-2023:0164


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###