Risk | High |
Patch available | YES |
Number of vulnerabilities | 9 |
CVE-ID | CVE-2022-1471 CVE-2022-4492 CVE-2022-38752 CVE-2022-41853 CVE-2022-41854 CVE-2022-41881 CVE-2022-45787 CVE-2023-0482 CVE-2023-1108 |
CWE-ID | CWE-502 CWE-295 CWE-121 CWE-749 CWE-787 CWE-835 CWE-200 CWE-377 |
Exploitation vector | Network |
Public exploit |
Public exploit code for vulnerability #1 is available. Public exploit code for vulnerability #4 is available. |
Vulnerable software |
JBoss Enterprise Application Platform Server applications / Application servers eap7-wildfly-http-client (Red Hat package) Operating systems & Components / Operating system package or component eap7-wildfly (Red Hat package) Operating systems & Components / Operating system package or component eap7-undertow-jastow (Red Hat package) Operating systems & Components / Operating system package or component eap7-undertow (Red Hat package) Operating systems & Components / Operating system package or component eap7-snakeyaml (Red Hat package) Operating systems & Components / Operating system package or component eap7-resteasy (Red Hat package) Operating systems & Components / Operating system package or component eap7-picketlink-federation (Red Hat package) Operating systems & Components / Operating system package or component eap7-netty-transport-native-epoll (Red Hat package) Operating systems & Components / Operating system package or component eap7-netty (Red Hat package) Operating systems & Components / Operating system package or component eap7-jbossws-spi (Red Hat package) Operating systems & Components / Operating system package or component eap7-jbossws-cxf (Red Hat package) Operating systems & Components / Operating system package or component eap7-jboss-server-migration (Red Hat package) Operating systems & Components / Operating system package or component eap7-jboss-metadata (Red Hat package) Operating systems & Components / Operating system package or component eap7-jboss-el (Red Hat package) Operating systems & Components / Operating system package or component eap7-jboss-ejb-client (Red Hat package) Operating systems & Components / Operating system package or component eap7-ironjacamar (Red Hat package) Operating systems & Components / Operating system package or component eap7-infinispan (Red Hat package) Operating systems & Components / Operating system package or component eap7-artemis-wildfly-integration (Red Hat package) Operating systems & Components / Operating system package or component eap7-artemis-native (Red Hat package) Operating systems & Components / Operating system package or component eap7-apache-mime4j (Red Hat package) Operating systems & Components / Operating system package or component eap7-activemq-artemis-native (Red Hat package) Operating systems & Components / Operating system package or component |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains information about 9 vulnerabilities.
EUVDB-ID: #VU70385
Risk: High
CVSSv4.0: 9.3 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Amber]
CVE-ID: CVE-2022-1471
CWE-ID:
CWE-502 - Deserialization of Untrusted Data
Exploit availability: Yes
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to insecure input validation when processing serialized data within the SnakeYaml's Constructor() class. A remote attacker can pass specially crafted yaml content to the application and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.9
eap7-wildfly-http-client (Red Hat package): before 1.1.16-1.Final_redhat_00002.1.el8eap
eap7-wildfly (Red Hat package): before 7.4.10-6.GA_redhat_00002.1.el8eap
eap7-undertow-jastow (Red Hat package): before 2.0.14-1.Final_redhat_00001.1.el8eap
eap7-undertow (Red Hat package): before 2.2.23-1.SP2_redhat_00001.1.el8eap
eap7-snakeyaml (Red Hat package): before 1.33.0-2.SP1_redhat_00001.1.el8eap
eap7-resteasy (Red Hat package): before 3.15.5-1.Final_redhat_00001.1.el8eap
eap7-picketlink-federation (Red Hat package): before 2.5.5-22.SP12_redhat_00012.1.el8eap
eap7-netty-transport-native-epoll (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-netty (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-jbossws-spi (Red Hat package): before 3.4.0-2.Final_redhat_00001.1.el8eap
eap7-jbossws-cxf (Red Hat package): before 5.4.8-1.Final_redhat_00001.1.el8eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-26.Final_redhat_00025.1.el8eap
eap7-jboss-metadata (Red Hat package): before 13.4.0-1.Final_redhat_00001.1.el8eap
eap7-jboss-el (Red Hat package): before api_3.0_spec-2.0.1-1.Final_redhat_00001.1.el8eap
eap7-jboss-ejb-client (Red Hat package): before 4.0.50-1.Final_redhat_00001.1.el8eap
eap7-ironjacamar (Red Hat package): before 1.5.11-1.Final_redhat_00001.1.el8eap
eap7-infinispan (Red Hat package): before 11.0.17-1.Final_redhat_00001.1.el8eap
eap7-artemis-wildfly-integration (Red Hat package): before 1.0.7-1.redhat_00001.1.el8eap
eap7-artemis-native (Red Hat package): before 1.0.2-4.redhat_00004.1.el8eap
eap7-apache-mime4j (Red Hat package): before 0.8.9-1.redhat_00001.1.el8eap
eap7-activemq-artemis-native (Red Hat package): before 1.0.2-3.redhat_00004.1.el8eap
CPE2.3https://access.redhat.com/errata/RHSA-2023:1513
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU74182
Risk: Medium
CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-4492
CWE-ID:
CWE-295 - Improper Certificate Validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform MitM attack.
The vulnerability exists due to the undertow client does not check the server identity presented by the server certificate in https connections. A remote attacker can perform MitM attack.
Install updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.9
eap7-wildfly-http-client (Red Hat package): before 1.1.16-1.Final_redhat_00002.1.el8eap
eap7-wildfly (Red Hat package): before 7.4.10-6.GA_redhat_00002.1.el8eap
eap7-undertow-jastow (Red Hat package): before 2.0.14-1.Final_redhat_00001.1.el8eap
eap7-undertow (Red Hat package): before 2.2.23-1.SP2_redhat_00001.1.el8eap
eap7-snakeyaml (Red Hat package): before 1.33.0-2.SP1_redhat_00001.1.el8eap
eap7-resteasy (Red Hat package): before 3.15.5-1.Final_redhat_00001.1.el8eap
eap7-picketlink-federation (Red Hat package): before 2.5.5-22.SP12_redhat_00012.1.el8eap
eap7-netty-transport-native-epoll (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-netty (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-jbossws-spi (Red Hat package): before 3.4.0-2.Final_redhat_00001.1.el8eap
eap7-jbossws-cxf (Red Hat package): before 5.4.8-1.Final_redhat_00001.1.el8eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-26.Final_redhat_00025.1.el8eap
eap7-jboss-metadata (Red Hat package): before 13.4.0-1.Final_redhat_00001.1.el8eap
eap7-jboss-el (Red Hat package): before api_3.0_spec-2.0.1-1.Final_redhat_00001.1.el8eap
eap7-jboss-ejb-client (Red Hat package): before 4.0.50-1.Final_redhat_00001.1.el8eap
eap7-ironjacamar (Red Hat package): before 1.5.11-1.Final_redhat_00001.1.el8eap
eap7-infinispan (Red Hat package): before 11.0.17-1.Final_redhat_00001.1.el8eap
eap7-artemis-wildfly-integration (Red Hat package): before 1.0.7-1.redhat_00001.1.el8eap
eap7-artemis-native (Red Hat package): before 1.0.2-4.redhat_00004.1.el8eap
eap7-apache-mime4j (Red Hat package): before 0.8.9-1.redhat_00001.1.el8eap
eap7-activemq-artemis-native (Red Hat package): before 1.0.2-3.redhat_00004.1.el8eap
CPE2.3https://access.redhat.com/errata/RHSA-2023:1513
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67664
Risk: Medium
CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-38752
CWE-ID:
CWE-121 - Stack-based buffer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary error when handling YAML files. A remote attacker can pass a specially crafted YAML file to the application, trigger a stack-based buffer overflow and perform a denial of service (DoS) attack.
Install updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.9
eap7-wildfly-http-client (Red Hat package): before 1.1.16-1.Final_redhat_00002.1.el8eap
eap7-wildfly (Red Hat package): before 7.4.10-6.GA_redhat_00002.1.el8eap
eap7-undertow-jastow (Red Hat package): before 2.0.14-1.Final_redhat_00001.1.el8eap
eap7-undertow (Red Hat package): before 2.2.23-1.SP2_redhat_00001.1.el8eap
eap7-snakeyaml (Red Hat package): before 1.33.0-2.SP1_redhat_00001.1.el8eap
eap7-resteasy (Red Hat package): before 3.15.5-1.Final_redhat_00001.1.el8eap
eap7-picketlink-federation (Red Hat package): before 2.5.5-22.SP12_redhat_00012.1.el8eap
eap7-netty-transport-native-epoll (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-netty (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-jbossws-spi (Red Hat package): before 3.4.0-2.Final_redhat_00001.1.el8eap
eap7-jbossws-cxf (Red Hat package): before 5.4.8-1.Final_redhat_00001.1.el8eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-26.Final_redhat_00025.1.el8eap
eap7-jboss-metadata (Red Hat package): before 13.4.0-1.Final_redhat_00001.1.el8eap
eap7-jboss-el (Red Hat package): before api_3.0_spec-2.0.1-1.Final_redhat_00001.1.el8eap
eap7-jboss-ejb-client (Red Hat package): before 4.0.50-1.Final_redhat_00001.1.el8eap
eap7-ironjacamar (Red Hat package): before 1.5.11-1.Final_redhat_00001.1.el8eap
eap7-infinispan (Red Hat package): before 11.0.17-1.Final_redhat_00001.1.el8eap
eap7-artemis-wildfly-integration (Red Hat package): before 1.0.7-1.redhat_00001.1.el8eap
eap7-artemis-native (Red Hat package): before 1.0.2-4.redhat_00004.1.el8eap
eap7-apache-mime4j (Red Hat package): before 0.8.9-1.redhat_00001.1.el8eap
eap7-activemq-artemis-native (Red Hat package): before 1.0.2-3.redhat_00004.1.el8eap
CPE2.3https://access.redhat.com/errata/RHSA-2023:1513
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69302
Risk: High
CVSSv4.0: 8.9 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Amber]
CVE-ID: CVE-2022-41853
CWE-ID:
CWE-749 - Exposed Dangerous Method or Function
Exploit availability: Yes
DescriptionThe vulnerability allows a remote attacker to compromise the affected system.
The vulnerability exists due to missing authorization when using java.sql.Statement or java.sql.PreparedStatement in hsqldb. By default it is allowed to call any static method of any Java class in the classpath resulting in code execution.
MitigationInstall updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.9
eap7-wildfly-http-client (Red Hat package): before 1.1.16-1.Final_redhat_00002.1.el8eap
eap7-wildfly (Red Hat package): before 7.4.10-6.GA_redhat_00002.1.el8eap
eap7-undertow-jastow (Red Hat package): before 2.0.14-1.Final_redhat_00001.1.el8eap
eap7-undertow (Red Hat package): before 2.2.23-1.SP2_redhat_00001.1.el8eap
eap7-snakeyaml (Red Hat package): before 1.33.0-2.SP1_redhat_00001.1.el8eap
eap7-resteasy (Red Hat package): before 3.15.5-1.Final_redhat_00001.1.el8eap
eap7-picketlink-federation (Red Hat package): before 2.5.5-22.SP12_redhat_00012.1.el8eap
eap7-netty-transport-native-epoll (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-netty (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-jbossws-spi (Red Hat package): before 3.4.0-2.Final_redhat_00001.1.el8eap
eap7-jbossws-cxf (Red Hat package): before 5.4.8-1.Final_redhat_00001.1.el8eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-26.Final_redhat_00025.1.el8eap
eap7-jboss-metadata (Red Hat package): before 13.4.0-1.Final_redhat_00001.1.el8eap
eap7-jboss-el (Red Hat package): before api_3.0_spec-2.0.1-1.Final_redhat_00001.1.el8eap
eap7-jboss-ejb-client (Red Hat package): before 4.0.50-1.Final_redhat_00001.1.el8eap
eap7-ironjacamar (Red Hat package): before 1.5.11-1.Final_redhat_00001.1.el8eap
eap7-infinispan (Red Hat package): before 11.0.17-1.Final_redhat_00001.1.el8eap
eap7-artemis-wildfly-integration (Red Hat package): before 1.0.7-1.redhat_00001.1.el8eap
eap7-artemis-native (Red Hat package): before 1.0.2-4.redhat_00004.1.el8eap
eap7-apache-mime4j (Red Hat package): before 0.8.9-1.redhat_00001.1.el8eap
eap7-activemq-artemis-native (Red Hat package): before 1.0.2-3.redhat_00004.1.el8eap
CPE2.3https://access.redhat.com/errata/RHSA-2023:1513
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU70524
Risk: Medium
CVSSv4.0: 4.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-41854
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service attack.
The vulnerability exists due to a boundary error when parsing untrusted YAML files. A remote attacker can send a specially crafted YAML file, trick the victim into opening it using the affected software, trigger out-of-bounds write and perform a denial of service attack.
MitigationInstall updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.9
eap7-wildfly-http-client (Red Hat package): before 1.1.16-1.Final_redhat_00002.1.el8eap
eap7-wildfly (Red Hat package): before 7.4.10-6.GA_redhat_00002.1.el8eap
eap7-undertow-jastow (Red Hat package): before 2.0.14-1.Final_redhat_00001.1.el8eap
eap7-undertow (Red Hat package): before 2.2.23-1.SP2_redhat_00001.1.el8eap
eap7-snakeyaml (Red Hat package): before 1.33.0-2.SP1_redhat_00001.1.el8eap
eap7-resteasy (Red Hat package): before 3.15.5-1.Final_redhat_00001.1.el8eap
eap7-picketlink-federation (Red Hat package): before 2.5.5-22.SP12_redhat_00012.1.el8eap
eap7-netty-transport-native-epoll (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-netty (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-jbossws-spi (Red Hat package): before 3.4.0-2.Final_redhat_00001.1.el8eap
eap7-jbossws-cxf (Red Hat package): before 5.4.8-1.Final_redhat_00001.1.el8eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-26.Final_redhat_00025.1.el8eap
eap7-jboss-metadata (Red Hat package): before 13.4.0-1.Final_redhat_00001.1.el8eap
eap7-jboss-el (Red Hat package): before api_3.0_spec-2.0.1-1.Final_redhat_00001.1.el8eap
eap7-jboss-ejb-client (Red Hat package): before 4.0.50-1.Final_redhat_00001.1.el8eap
eap7-ironjacamar (Red Hat package): before 1.5.11-1.Final_redhat_00001.1.el8eap
eap7-infinispan (Red Hat package): before 11.0.17-1.Final_redhat_00001.1.el8eap
eap7-artemis-wildfly-integration (Red Hat package): before 1.0.7-1.redhat_00001.1.el8eap
eap7-artemis-native (Red Hat package): before 1.0.2-4.redhat_00004.1.el8eap
eap7-apache-mime4j (Red Hat package): before 0.8.9-1.redhat_00001.1.el8eap
eap7-activemq-artemis-native (Red Hat package): before 1.0.2-3.redhat_00004.1.el8eap
CPE2.3https://access.redhat.com/errata/RHSA-2023:1513
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70118
Risk: Medium
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-41881
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop within the HaProxyMessageDecoder when parsing a TLV with type of "PP2_TYPE_SSL". A remote attacker can pass a specially crafted message to consume all available system resources and cause denial of service conditions.
MitigationInstall updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.9
eap7-wildfly-http-client (Red Hat package): before 1.1.16-1.Final_redhat_00002.1.el8eap
eap7-wildfly (Red Hat package): before 7.4.10-6.GA_redhat_00002.1.el8eap
eap7-undertow-jastow (Red Hat package): before 2.0.14-1.Final_redhat_00001.1.el8eap
eap7-undertow (Red Hat package): before 2.2.23-1.SP2_redhat_00001.1.el8eap
eap7-snakeyaml (Red Hat package): before 1.33.0-2.SP1_redhat_00001.1.el8eap
eap7-resteasy (Red Hat package): before 3.15.5-1.Final_redhat_00001.1.el8eap
eap7-picketlink-federation (Red Hat package): before 2.5.5-22.SP12_redhat_00012.1.el8eap
eap7-netty-transport-native-epoll (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-netty (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-jbossws-spi (Red Hat package): before 3.4.0-2.Final_redhat_00001.1.el8eap
eap7-jbossws-cxf (Red Hat package): before 5.4.8-1.Final_redhat_00001.1.el8eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-26.Final_redhat_00025.1.el8eap
eap7-jboss-metadata (Red Hat package): before 13.4.0-1.Final_redhat_00001.1.el8eap
eap7-jboss-el (Red Hat package): before api_3.0_spec-2.0.1-1.Final_redhat_00001.1.el8eap
eap7-jboss-ejb-client (Red Hat package): before 4.0.50-1.Final_redhat_00001.1.el8eap
eap7-ironjacamar (Red Hat package): before 1.5.11-1.Final_redhat_00001.1.el8eap
eap7-infinispan (Red Hat package): before 11.0.17-1.Final_redhat_00001.1.el8eap
eap7-artemis-wildfly-integration (Red Hat package): before 1.0.7-1.redhat_00001.1.el8eap
eap7-artemis-native (Red Hat package): before 1.0.2-4.redhat_00004.1.el8eap
eap7-apache-mime4j (Red Hat package): before 0.8.9-1.redhat_00001.1.el8eap
eap7-activemq-artemis-native (Red Hat package): before 1.0.2-3.redhat_00004.1.el8eap
CPE2.3https://access.redhat.com/errata/RHSA-2023:1513
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70797
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-45787
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to improper laxist permissions on the temporary files. A local user can gain unauthorized access to sensitive information on the system.
MitigationInstall updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.9
eap7-wildfly-http-client (Red Hat package): before 1.1.16-1.Final_redhat_00002.1.el8eap
eap7-wildfly (Red Hat package): before 7.4.10-6.GA_redhat_00002.1.el8eap
eap7-undertow-jastow (Red Hat package): before 2.0.14-1.Final_redhat_00001.1.el8eap
eap7-undertow (Red Hat package): before 2.2.23-1.SP2_redhat_00001.1.el8eap
eap7-snakeyaml (Red Hat package): before 1.33.0-2.SP1_redhat_00001.1.el8eap
eap7-resteasy (Red Hat package): before 3.15.5-1.Final_redhat_00001.1.el8eap
eap7-picketlink-federation (Red Hat package): before 2.5.5-22.SP12_redhat_00012.1.el8eap
eap7-netty-transport-native-epoll (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-netty (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-jbossws-spi (Red Hat package): before 3.4.0-2.Final_redhat_00001.1.el8eap
eap7-jbossws-cxf (Red Hat package): before 5.4.8-1.Final_redhat_00001.1.el8eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-26.Final_redhat_00025.1.el8eap
eap7-jboss-metadata (Red Hat package): before 13.4.0-1.Final_redhat_00001.1.el8eap
eap7-jboss-el (Red Hat package): before api_3.0_spec-2.0.1-1.Final_redhat_00001.1.el8eap
eap7-jboss-ejb-client (Red Hat package): before 4.0.50-1.Final_redhat_00001.1.el8eap
eap7-ironjacamar (Red Hat package): before 1.5.11-1.Final_redhat_00001.1.el8eap
eap7-infinispan (Red Hat package): before 11.0.17-1.Final_redhat_00001.1.el8eap
eap7-artemis-wildfly-integration (Red Hat package): before 1.0.7-1.redhat_00001.1.el8eap
eap7-artemis-native (Red Hat package): before 1.0.2-4.redhat_00004.1.el8eap
eap7-apache-mime4j (Red Hat package): before 0.8.9-1.redhat_00001.1.el8eap
eap7-activemq-artemis-native (Red Hat package): before 1.0.2-3.redhat_00004.1.el8eap
CPE2.3https://access.redhat.com/errata/RHSA-2023:1513
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72075
Risk: Low
CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-0482
CWE-ID:
CWE-377 - Insecure Temporary File
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to insecure creation of temporary files. A local user can gain access to sensitive information.
Install updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.9
eap7-wildfly-http-client (Red Hat package): before 1.1.16-1.Final_redhat_00002.1.el8eap
eap7-wildfly (Red Hat package): before 7.4.10-6.GA_redhat_00002.1.el8eap
eap7-undertow-jastow (Red Hat package): before 2.0.14-1.Final_redhat_00001.1.el8eap
eap7-undertow (Red Hat package): before 2.2.23-1.SP2_redhat_00001.1.el8eap
eap7-snakeyaml (Red Hat package): before 1.33.0-2.SP1_redhat_00001.1.el8eap
eap7-resteasy (Red Hat package): before 3.15.5-1.Final_redhat_00001.1.el8eap
eap7-picketlink-federation (Red Hat package): before 2.5.5-22.SP12_redhat_00012.1.el8eap
eap7-netty-transport-native-epoll (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-netty (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-jbossws-spi (Red Hat package): before 3.4.0-2.Final_redhat_00001.1.el8eap
eap7-jbossws-cxf (Red Hat package): before 5.4.8-1.Final_redhat_00001.1.el8eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-26.Final_redhat_00025.1.el8eap
eap7-jboss-metadata (Red Hat package): before 13.4.0-1.Final_redhat_00001.1.el8eap
eap7-jboss-el (Red Hat package): before api_3.0_spec-2.0.1-1.Final_redhat_00001.1.el8eap
eap7-jboss-ejb-client (Red Hat package): before 4.0.50-1.Final_redhat_00001.1.el8eap
eap7-ironjacamar (Red Hat package): before 1.5.11-1.Final_redhat_00001.1.el8eap
eap7-infinispan (Red Hat package): before 11.0.17-1.Final_redhat_00001.1.el8eap
eap7-artemis-wildfly-integration (Red Hat package): before 1.0.7-1.redhat_00001.1.el8eap
eap7-artemis-native (Red Hat package): before 1.0.2-4.redhat_00004.1.el8eap
eap7-apache-mime4j (Red Hat package): before 0.8.9-1.redhat_00001.1.el8eap
eap7-activemq-artemis-native (Red Hat package): before 1.0.2-3.redhat_00004.1.el8eap
CPE2.3https://access.redhat.com/errata/RHSA-2023:1513
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73219
Risk: Medium
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2023-1108
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop caused by an unexpected handshake status updated in SslConduit. A remote attacker can consume all available system resources and cause denial of service conditions.
MitigationInstall updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.9
eap7-wildfly-http-client (Red Hat package): before 1.1.16-1.Final_redhat_00002.1.el8eap
eap7-wildfly (Red Hat package): before 7.4.10-6.GA_redhat_00002.1.el8eap
eap7-undertow-jastow (Red Hat package): before 2.0.14-1.Final_redhat_00001.1.el8eap
eap7-undertow (Red Hat package): before 2.2.23-1.SP2_redhat_00001.1.el8eap
eap7-snakeyaml (Red Hat package): before 1.33.0-2.SP1_redhat_00001.1.el8eap
eap7-resteasy (Red Hat package): before 3.15.5-1.Final_redhat_00001.1.el8eap
eap7-picketlink-federation (Red Hat package): before 2.5.5-22.SP12_redhat_00012.1.el8eap
eap7-netty-transport-native-epoll (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-netty (Red Hat package): before 4.1.86-1.Final_redhat_00001.1.el8eap
eap7-jbossws-spi (Red Hat package): before 3.4.0-2.Final_redhat_00001.1.el8eap
eap7-jbossws-cxf (Red Hat package): before 5.4.8-1.Final_redhat_00001.1.el8eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-26.Final_redhat_00025.1.el8eap
eap7-jboss-metadata (Red Hat package): before 13.4.0-1.Final_redhat_00001.1.el8eap
eap7-jboss-el (Red Hat package): before api_3.0_spec-2.0.1-1.Final_redhat_00001.1.el8eap
eap7-jboss-ejb-client (Red Hat package): before 4.0.50-1.Final_redhat_00001.1.el8eap
eap7-ironjacamar (Red Hat package): before 1.5.11-1.Final_redhat_00001.1.el8eap
eap7-infinispan (Red Hat package): before 11.0.17-1.Final_redhat_00001.1.el8eap
eap7-artemis-wildfly-integration (Red Hat package): before 1.0.7-1.redhat_00001.1.el8eap
eap7-artemis-native (Red Hat package): before 1.0.2-4.redhat_00004.1.el8eap
eap7-apache-mime4j (Red Hat package): before 0.8.9-1.redhat_00001.1.el8eap
eap7-activemq-artemis-native (Red Hat package): before 1.0.2-3.redhat_00004.1.el8eap
CPE2.3https://access.redhat.com/errata/RHSA-2023:1513
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.