Risk | High |
Patch available | YES |
Number of vulnerabilities | 7 |
CVE-ID | CVE-2023-44487 CVE-2023-39410 CVE-2023-2976 CVE-2023-4503 CVE-2023-26048 CVE-2023-26049 CVE-2023-35887 |
CWE-ID | CWE-400 CWE-502 CWE-276 CWE-284 CWE-20 CWE-61 |
Exploitation vector | Network |
Public exploit | Vulnerability #1 is being exploited in the wild. |
Vulnerable software |
JBoss Enterprise Application Platform Server applications / Application servers eap7-yasson (Red Hat package) Operating systems & Components / Operating system package or component eap7-wildfly-transaction-client (Red Hat package) Operating systems & Components / Operating system package or component eap7-wildfly (Red Hat package) Operating systems & Components / Operating system package or component eap7-weld-core (Red Hat package) Operating systems & Components / Operating system package or component eap7-undertow (Red Hat package) Operating systems & Components / Operating system package or component eap7-jgroups (Red Hat package) Operating systems & Components / Operating system package or component eap7-jbossws-cxf (Red Hat package) Operating systems & Components / Operating system package or component eap7-jboss-xnio-base (Red Hat package) Operating systems & Components / Operating system package or component eap7-jboss-server-migration (Red Hat package) Operating systems & Components / Operating system package or component eap7-jboss-marshalling (Red Hat package) Operating systems & Components / Operating system package or component eap7-jboss-jsp (Red Hat package) Operating systems & Components / Operating system package or component eap7-jandex (Red Hat package) Operating systems & Components / Operating system package or component eap7-infinispan (Red Hat package) Operating systems & Components / Operating system package or component eap7-hibernate (Red Hat package) Operating systems & Components / Operating system package or component eap7-hal-console (Red Hat package) Operating systems & Components / Operating system package or component eap7-guava-libraries (Red Hat package) Operating systems & Components / Operating system package or component eap7-avro (Red Hat package) Operating systems & Components / Operating system package or component eap7-apache-sshd (Red Hat package) Operating systems & Components / Operating system package or component eap7-activemq-artemis (Red Hat package) Operating systems & Components / Operating system package or component |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains information about 7 vulnerabilities.
EUVDB-ID: #VU81728
Risk: High
CVSSv4.0: 6.9 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:A/U:Amber]
CVE-ID: CVE-2023-44487
CWE-ID:
CWE-400 - Resource exhaustion
Exploit availability: Yes
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to improperly control of consumption for internal resources when handling HTTP/2 requests with compressed HEADERS frames. A remote attacker can send a sequence of compressed HEADERS frames followed by RST_STREAM frames and perform a denial of service (DoS) attack, a.k.a. "Rapid Reset".
Note, the vulnerability is being actively exploited in the wild.
Install updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.13
eap7-yasson (Red Hat package): before 1.0.11-4.redhat_00002.1.el7eap
eap7-wildfly-transaction-client (Red Hat package): before 1.1.16-1.Final_redhat_00001.1.el7eap
eap7-wildfly (Red Hat package): before 7.4.14-5.GA_redhat_00002.1.el7eap
eap7-weld-core (Red Hat package): before 3.1.10-2.Final_redhat_00001.1.el7eap
eap7-undertow (Red Hat package): before 2.2.28-1.SP1_redhat_00001.1.el7eap
eap7-jgroups (Red Hat package): before 4.2.23-1.Final_redhat_00001.1.el7eap
eap7-jbossws-cxf (Red Hat package): before 5.4.9-1.Final_redhat_00001.1.el7eap
eap7-jboss-xnio-base (Red Hat package): before 3.8.11-1.SP1_redhat_00001.1.el7eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-33.Final_redhat_00032.1.el7eap
eap7-jboss-marshalling (Red Hat package): before 2.0.14-1.SP1_redhat_00001.1.el7eap
eap7-jboss-jsp (Red Hat package): before api_2.3_spec-2.0.1-1.Final_redhat_00001.1.el7eap
eap7-jandex (Red Hat package): before 2.4.4-1.Final_redhat_00001.1.el7eap
eap7-infinispan (Red Hat package): before 11.0.18-1.Final_redhat_00001.1.el7eap
eap7-hibernate (Red Hat package): before 5.3.32-1.Final_redhat_00001.1.el7eap
eap7-hal-console (Red Hat package): before 3.3.20-1.Final_redhat_00001.1.el7eap
eap7-guava-libraries (Red Hat package): before 32.1.1-2.jre_redhat_00001.1.el7eap
eap7-avro (Red Hat package): before 1.11.3-1.redhat_00001.1.el7eap
eap7-apache-sshd (Red Hat package): before 2.9.3-1.redhat_00001.1.el7eap
eap7-activemq-artemis (Red Hat package): before 2.16.0-17.redhat_00051.1.el7eap
CPE2.3http://access.redhat.com/errata/RHSA-2023:7637
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
Yes. This vulnerability is being exploited in the wild.
EUVDB-ID: #VU83219
Risk: Medium
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2023-39410
CWE-ID:
CWE-502 - Deserialization of Untrusted Data
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service attack.
The vulnerability exists due to reader can consume memory beyond the allowed constraints and thus lead to out of memory on the system, when deserializing untrusted or corrupted data. A remote attacker can pass specially crafted data to the application and perform a denial of service attack.
MitigationInstall updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.13
eap7-yasson (Red Hat package): before 1.0.11-4.redhat_00002.1.el7eap
eap7-wildfly-transaction-client (Red Hat package): before 1.1.16-1.Final_redhat_00001.1.el7eap
eap7-wildfly (Red Hat package): before 7.4.14-5.GA_redhat_00002.1.el7eap
eap7-weld-core (Red Hat package): before 3.1.10-2.Final_redhat_00001.1.el7eap
eap7-undertow (Red Hat package): before 2.2.28-1.SP1_redhat_00001.1.el7eap
eap7-jgroups (Red Hat package): before 4.2.23-1.Final_redhat_00001.1.el7eap
eap7-jbossws-cxf (Red Hat package): before 5.4.9-1.Final_redhat_00001.1.el7eap
eap7-jboss-xnio-base (Red Hat package): before 3.8.11-1.SP1_redhat_00001.1.el7eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-33.Final_redhat_00032.1.el7eap
eap7-jboss-marshalling (Red Hat package): before 2.0.14-1.SP1_redhat_00001.1.el7eap
eap7-jboss-jsp (Red Hat package): before api_2.3_spec-2.0.1-1.Final_redhat_00001.1.el7eap
eap7-jandex (Red Hat package): before 2.4.4-1.Final_redhat_00001.1.el7eap
eap7-infinispan (Red Hat package): before 11.0.18-1.Final_redhat_00001.1.el7eap
eap7-hibernate (Red Hat package): before 5.3.32-1.Final_redhat_00001.1.el7eap
eap7-hal-console (Red Hat package): before 3.3.20-1.Final_redhat_00001.1.el7eap
eap7-guava-libraries (Red Hat package): before 32.1.1-2.jre_redhat_00001.1.el7eap
eap7-avro (Red Hat package): before 1.11.3-1.redhat_00001.1.el7eap
eap7-apache-sshd (Red Hat package): before 2.9.3-1.redhat_00001.1.el7eap
eap7-activemq-artemis (Red Hat package): before 2.16.0-17.redhat_00051.1.el7eap
CPE2.3http://access.redhat.com/errata/RHSA-2023:7637
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU77107
Risk: Low
CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-2976
CWE-ID:
CWE-276 - Incorrect Default Permissions
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to incorrect default permissions in com.google.common.io.FileBackedOutputStream. A local user with access to the system can view contents of files and directories or modify them.
MitigationInstall updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.13
eap7-yasson (Red Hat package): before 1.0.11-4.redhat_00002.1.el7eap
eap7-wildfly-transaction-client (Red Hat package): before 1.1.16-1.Final_redhat_00001.1.el7eap
eap7-wildfly (Red Hat package): before 7.4.14-5.GA_redhat_00002.1.el7eap
eap7-weld-core (Red Hat package): before 3.1.10-2.Final_redhat_00001.1.el7eap
eap7-undertow (Red Hat package): before 2.2.28-1.SP1_redhat_00001.1.el7eap
eap7-jgroups (Red Hat package): before 4.2.23-1.Final_redhat_00001.1.el7eap
eap7-jbossws-cxf (Red Hat package): before 5.4.9-1.Final_redhat_00001.1.el7eap
eap7-jboss-xnio-base (Red Hat package): before 3.8.11-1.SP1_redhat_00001.1.el7eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-33.Final_redhat_00032.1.el7eap
eap7-jboss-marshalling (Red Hat package): before 2.0.14-1.SP1_redhat_00001.1.el7eap
eap7-jboss-jsp (Red Hat package): before api_2.3_spec-2.0.1-1.Final_redhat_00001.1.el7eap
eap7-jandex (Red Hat package): before 2.4.4-1.Final_redhat_00001.1.el7eap
eap7-infinispan (Red Hat package): before 11.0.18-1.Final_redhat_00001.1.el7eap
eap7-hibernate (Red Hat package): before 5.3.32-1.Final_redhat_00001.1.el7eap
eap7-hal-console (Red Hat package): before 3.3.20-1.Final_redhat_00001.1.el7eap
eap7-guava-libraries (Red Hat package): before 32.1.1-2.jre_redhat_00001.1.el7eap
eap7-avro (Red Hat package): before 1.11.3-1.redhat_00001.1.el7eap
eap7-apache-sshd (Red Hat package): before 2.9.3-1.redhat_00001.1.el7eap
eap7-activemq-artemis (Red Hat package): before 2.16.0-17.redhat_00051.1.el7eap
CPE2.3http://access.redhat.com/errata/RHSA-2023:7637
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU83849
Risk: Medium
CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2023-4503
CWE-ID:
CWE-284 - Improper Access Control
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.
The vulnerability exists due to custom provisioning of eap-galleon creates unsecured http-invoker, when using Galleon to provision custom EAP or EAP-XP servers. A remote attacker can bypass implemented security restrictions and access remote HTTP services available from the server.
Install updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.13
eap7-yasson (Red Hat package): before 1.0.11-4.redhat_00002.1.el7eap
eap7-wildfly-transaction-client (Red Hat package): before 1.1.16-1.Final_redhat_00001.1.el7eap
eap7-wildfly (Red Hat package): before 7.4.14-5.GA_redhat_00002.1.el7eap
eap7-weld-core (Red Hat package): before 3.1.10-2.Final_redhat_00001.1.el7eap
eap7-undertow (Red Hat package): before 2.2.28-1.SP1_redhat_00001.1.el7eap
eap7-jgroups (Red Hat package): before 4.2.23-1.Final_redhat_00001.1.el7eap
eap7-jbossws-cxf (Red Hat package): before 5.4.9-1.Final_redhat_00001.1.el7eap
eap7-jboss-xnio-base (Red Hat package): before 3.8.11-1.SP1_redhat_00001.1.el7eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-33.Final_redhat_00032.1.el7eap
eap7-jboss-marshalling (Red Hat package): before 2.0.14-1.SP1_redhat_00001.1.el7eap
eap7-jboss-jsp (Red Hat package): before api_2.3_spec-2.0.1-1.Final_redhat_00001.1.el7eap
eap7-jandex (Red Hat package): before 2.4.4-1.Final_redhat_00001.1.el7eap
eap7-infinispan (Red Hat package): before 11.0.18-1.Final_redhat_00001.1.el7eap
eap7-hibernate (Red Hat package): before 5.3.32-1.Final_redhat_00001.1.el7eap
eap7-hal-console (Red Hat package): before 3.3.20-1.Final_redhat_00001.1.el7eap
eap7-guava-libraries (Red Hat package): before 32.1.1-2.jre_redhat_00001.1.el7eap
eap7-avro (Red Hat package): before 1.11.3-1.redhat_00001.1.el7eap
eap7-apache-sshd (Red Hat package): before 2.9.3-1.redhat_00001.1.el7eap
eap7-activemq-artemis (Red Hat package): before 2.16.0-17.redhat_00051.1.el7eap
CPE2.3http://access.redhat.com/errata/RHSA-2023:7637
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75218
Risk: Medium
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2023-26048
CWE-ID:
CWE-400 - Resource exhaustion
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to application does not properly control consumption of internal resources when processing multipart requests in request.getParameter(). A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.13
eap7-yasson (Red Hat package): before 1.0.11-4.redhat_00002.1.el7eap
eap7-wildfly-transaction-client (Red Hat package): before 1.1.16-1.Final_redhat_00001.1.el7eap
eap7-wildfly (Red Hat package): before 7.4.14-5.GA_redhat_00002.1.el7eap
eap7-weld-core (Red Hat package): before 3.1.10-2.Final_redhat_00001.1.el7eap
eap7-undertow (Red Hat package): before 2.2.28-1.SP1_redhat_00001.1.el7eap
eap7-jgroups (Red Hat package): before 4.2.23-1.Final_redhat_00001.1.el7eap
eap7-jbossws-cxf (Red Hat package): before 5.4.9-1.Final_redhat_00001.1.el7eap
eap7-jboss-xnio-base (Red Hat package): before 3.8.11-1.SP1_redhat_00001.1.el7eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-33.Final_redhat_00032.1.el7eap
eap7-jboss-marshalling (Red Hat package): before 2.0.14-1.SP1_redhat_00001.1.el7eap
eap7-jboss-jsp (Red Hat package): before api_2.3_spec-2.0.1-1.Final_redhat_00001.1.el7eap
eap7-jandex (Red Hat package): before 2.4.4-1.Final_redhat_00001.1.el7eap
eap7-infinispan (Red Hat package): before 11.0.18-1.Final_redhat_00001.1.el7eap
eap7-hibernate (Red Hat package): before 5.3.32-1.Final_redhat_00001.1.el7eap
eap7-hal-console (Red Hat package): before 3.3.20-1.Final_redhat_00001.1.el7eap
eap7-guava-libraries (Red Hat package): before 32.1.1-2.jre_redhat_00001.1.el7eap
eap7-avro (Red Hat package): before 1.11.3-1.redhat_00001.1.el7eap
eap7-apache-sshd (Red Hat package): before 2.9.3-1.redhat_00001.1.el7eap
eap7-activemq-artemis (Red Hat package): before 2.16.0-17.redhat_00051.1.el7eap
CPE2.3http://access.redhat.com/errata/RHSA-2023:7637
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75217
Risk: Low
CVSSv4.0: 1.7 [CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-26049
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to sensitive information.
The vulnerability exists due to insufficient input validation when parsing cookies. A remote attacker can send a specially crafted HTTP request with a cookie value that starts with a double quote and force the application to read the cookie string until it sees a closing quote. Such behavior can be used to exfiltrate sensitive values from other cookies.
Install updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.13
eap7-yasson (Red Hat package): before 1.0.11-4.redhat_00002.1.el7eap
eap7-wildfly-transaction-client (Red Hat package): before 1.1.16-1.Final_redhat_00001.1.el7eap
eap7-wildfly (Red Hat package): before 7.4.14-5.GA_redhat_00002.1.el7eap
eap7-weld-core (Red Hat package): before 3.1.10-2.Final_redhat_00001.1.el7eap
eap7-undertow (Red Hat package): before 2.2.28-1.SP1_redhat_00001.1.el7eap
eap7-jgroups (Red Hat package): before 4.2.23-1.Final_redhat_00001.1.el7eap
eap7-jbossws-cxf (Red Hat package): before 5.4.9-1.Final_redhat_00001.1.el7eap
eap7-jboss-xnio-base (Red Hat package): before 3.8.11-1.SP1_redhat_00001.1.el7eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-33.Final_redhat_00032.1.el7eap
eap7-jboss-marshalling (Red Hat package): before 2.0.14-1.SP1_redhat_00001.1.el7eap
eap7-jboss-jsp (Red Hat package): before api_2.3_spec-2.0.1-1.Final_redhat_00001.1.el7eap
eap7-jandex (Red Hat package): before 2.4.4-1.Final_redhat_00001.1.el7eap
eap7-infinispan (Red Hat package): before 11.0.18-1.Final_redhat_00001.1.el7eap
eap7-hibernate (Red Hat package): before 5.3.32-1.Final_redhat_00001.1.el7eap
eap7-hal-console (Red Hat package): before 3.3.20-1.Final_redhat_00001.1.el7eap
eap7-guava-libraries (Red Hat package): before 32.1.1-2.jre_redhat_00001.1.el7eap
eap7-avro (Red Hat package): before 1.11.3-1.redhat_00001.1.el7eap
eap7-apache-sshd (Red Hat package): before 2.9.3-1.redhat_00001.1.el7eap
eap7-activemq-artemis (Red Hat package): before 2.16.0-17.redhat_00051.1.el7eap
CPE2.3http://access.redhat.com/errata/RHSA-2023:7637
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU81427
Risk: Low
CVSSv4.0: 1.3 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-35887
CWE-ID:
CWE-61 - UNIX Symbolic Link (Symlink) Following
Exploit availability: No
DescriptionThe vulnerability allows a remote user to gain access to sensitive information.
The vulnerability exists due to insecure symlink following that lead to files outside the RootedFileSystem. A remote user can identify presence of files on the system.
Install updates from vendor's website.
JBoss Enterprise Application Platform: 7.4.0 - 7.4.13
eap7-yasson (Red Hat package): before 1.0.11-4.redhat_00002.1.el7eap
eap7-wildfly-transaction-client (Red Hat package): before 1.1.16-1.Final_redhat_00001.1.el7eap
eap7-wildfly (Red Hat package): before 7.4.14-5.GA_redhat_00002.1.el7eap
eap7-weld-core (Red Hat package): before 3.1.10-2.Final_redhat_00001.1.el7eap
eap7-undertow (Red Hat package): before 2.2.28-1.SP1_redhat_00001.1.el7eap
eap7-jgroups (Red Hat package): before 4.2.23-1.Final_redhat_00001.1.el7eap
eap7-jbossws-cxf (Red Hat package): before 5.4.9-1.Final_redhat_00001.1.el7eap
eap7-jboss-xnio-base (Red Hat package): before 3.8.11-1.SP1_redhat_00001.1.el7eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-33.Final_redhat_00032.1.el7eap
eap7-jboss-marshalling (Red Hat package): before 2.0.14-1.SP1_redhat_00001.1.el7eap
eap7-jboss-jsp (Red Hat package): before api_2.3_spec-2.0.1-1.Final_redhat_00001.1.el7eap
eap7-jandex (Red Hat package): before 2.4.4-1.Final_redhat_00001.1.el7eap
eap7-infinispan (Red Hat package): before 11.0.18-1.Final_redhat_00001.1.el7eap
eap7-hibernate (Red Hat package): before 5.3.32-1.Final_redhat_00001.1.el7eap
eap7-hal-console (Red Hat package): before 3.3.20-1.Final_redhat_00001.1.el7eap
eap7-guava-libraries (Red Hat package): before 32.1.1-2.jre_redhat_00001.1.el7eap
eap7-avro (Red Hat package): before 1.11.3-1.redhat_00001.1.el7eap
eap7-apache-sshd (Red Hat package): before 2.9.3-1.redhat_00001.1.el7eap
eap7-activemq-artemis (Red Hat package): before 2.16.0-17.redhat_00051.1.el7eap
CPE2.3http://access.redhat.com/errata/RHSA-2023:7637
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.