Multiple vulnerabilities in Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 7



Published: 2023-08-08
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-46877
CVE-2023-1436
CVE-2023-3223
CWE-ID CWE-502
CWE-674
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
eap7-xalan-j2 (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-wildfly-elytron (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-wildfly (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-undertow (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-protostream (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-picketlink-federation (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-picketlink-bindings (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-jettison (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-jboss-server-migration (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-jboss-ejb-client (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-jboss-cert-helper (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-insights-java-client (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-hibernate (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-hal-console (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-glassfish-javamail (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-glassfish-jaf (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-activemq-artemis (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU59148

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46877

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insecure input validation when processing serialized JsonNode values. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Note, the vulnerability affects JDK serialization only.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

eap7-xalan-j2 (Red Hat package): before 2.7.1-36.redhat_00014.1.el7eap

eap7-wildfly-elytron (Red Hat package): before 1.15.17-1.Final_redhat_00001.1.el7eap

eap7-wildfly (Red Hat package): before 7.4.12-3.GA_redhat_00003.1.el7eap

eap7-undertow (Red Hat package): before 2.2.25-3.SP3_redhat_00001.1.el7eap

eap7-protostream (Red Hat package): before 4.3.5-2.Final_redhat_00003.1.el7eap

eap7-picketlink-federation (Red Hat package): before 2.5.5-23.SP12_redhat_00013.1.el7eap

eap7-picketlink-bindings (Red Hat package): before 2.5.5-27.SP12_redhat_00016.1.el7eap

eap7-jettison (Red Hat package): before 1.5.4-1.redhat_00002.1.el7eap

eap7-jboss-server-migration (Red Hat package): before 1.10.0-30.Final_redhat_00029.1.el7eap

eap7-jboss-ejb-client (Red Hat package): before 4.0.53-1.Final_redhat_00001.1.el7eap

eap7-jboss-cert-helper (Red Hat package): before 1.0.9-1.redhat_00001.1.el7eap

eap7-insights-java-client (Red Hat package): before 1.0.9-1.redhat_00001.1.el7eap

eap7-hibernate (Red Hat package): before 5.3.30-1.Final_redhat_00001.1.el7eap

eap7-hal-console (Red Hat package): before 3.3.18-1.Final_redhat_00001.1.el7eap

eap7-glassfish-javamail (Red Hat package): before 1.6.7-2.redhat_00003.1.el7eap

eap7-glassfish-jaf (Red Hat package): before 1.2.2-2.redhat_00002.1.el7eap

eap7-activemq-artemis (Red Hat package): before 2.16.0-12.redhat_00048.1.el7eap

External links

http://access.redhat.com/errata/RHSA-2023:4505


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Uncontrolled Recursion

EUVDB-ID: #VU75431

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1436

CWE-ID: CWE-674 - Uncontrolled Recursion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to uncontrolled recursion when constructing a JSONArray from a Collection that contains a self-reference in one of its elements. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

eap7-xalan-j2 (Red Hat package): before 2.7.1-36.redhat_00014.1.el7eap

eap7-wildfly-elytron (Red Hat package): before 1.15.17-1.Final_redhat_00001.1.el7eap

eap7-wildfly (Red Hat package): before 7.4.12-3.GA_redhat_00003.1.el7eap

eap7-undertow (Red Hat package): before 2.2.25-3.SP3_redhat_00001.1.el7eap

eap7-protostream (Red Hat package): before 4.3.5-2.Final_redhat_00003.1.el7eap

eap7-picketlink-federation (Red Hat package): before 2.5.5-23.SP12_redhat_00013.1.el7eap

eap7-picketlink-bindings (Red Hat package): before 2.5.5-27.SP12_redhat_00016.1.el7eap

eap7-jettison (Red Hat package): before 1.5.4-1.redhat_00002.1.el7eap

eap7-jboss-server-migration (Red Hat package): before 1.10.0-30.Final_redhat_00029.1.el7eap

eap7-jboss-ejb-client (Red Hat package): before 4.0.53-1.Final_redhat_00001.1.el7eap

eap7-jboss-cert-helper (Red Hat package): before 1.0.9-1.redhat_00001.1.el7eap

eap7-insights-java-client (Red Hat package): before 1.0.9-1.redhat_00001.1.el7eap

eap7-hibernate (Red Hat package): before 5.3.30-1.Final_redhat_00001.1.el7eap

eap7-hal-console (Red Hat package): before 3.3.18-1.Final_redhat_00001.1.el7eap

eap7-glassfish-javamail (Red Hat package): before 1.6.7-2.redhat_00003.1.el7eap

eap7-glassfish-jaf (Red Hat package): before 1.2.2-2.redhat_00002.1.el7eap

eap7-activemq-artemis (Red Hat package): before 2.16.0-12.redhat_00048.1.el7eap

External links

http://access.redhat.com/errata/RHSA-2023:4505


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU79114

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3223

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources by servlets annotated with @MultipartConfig. A remote attacker can send a large multipart content to the server, consume all available memory resources and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

eap7-xalan-j2 (Red Hat package): before 2.7.1-36.redhat_00014.1.el7eap

eap7-wildfly-elytron (Red Hat package): before 1.15.17-1.Final_redhat_00001.1.el7eap

eap7-wildfly (Red Hat package): before 7.4.12-3.GA_redhat_00003.1.el7eap

eap7-undertow (Red Hat package): before 2.2.25-3.SP3_redhat_00001.1.el7eap

eap7-protostream (Red Hat package): before 4.3.5-2.Final_redhat_00003.1.el7eap

eap7-picketlink-federation (Red Hat package): before 2.5.5-23.SP12_redhat_00013.1.el7eap

eap7-picketlink-bindings (Red Hat package): before 2.5.5-27.SP12_redhat_00016.1.el7eap

eap7-jettison (Red Hat package): before 1.5.4-1.redhat_00002.1.el7eap

eap7-jboss-server-migration (Red Hat package): before 1.10.0-30.Final_redhat_00029.1.el7eap

eap7-jboss-ejb-client (Red Hat package): before 4.0.53-1.Final_redhat_00001.1.el7eap

eap7-jboss-cert-helper (Red Hat package): before 1.0.9-1.redhat_00001.1.el7eap

eap7-insights-java-client (Red Hat package): before 1.0.9-1.redhat_00001.1.el7eap

eap7-hibernate (Red Hat package): before 5.3.30-1.Final_redhat_00001.1.el7eap

eap7-hal-console (Red Hat package): before 3.3.18-1.Final_redhat_00001.1.el7eap

eap7-glassfish-javamail (Red Hat package): before 1.6.7-2.redhat_00003.1.el7eap

eap7-glassfish-jaf (Red Hat package): before 1.2.2-2.redhat_00002.1.el7eap

eap7-activemq-artemis (Red Hat package): before 2.16.0-12.redhat_00048.1.el7eap

External links

http://access.redhat.com/errata/RHSA-2023:4505


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###