Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 6 |
CVE-ID | CVE-2024-2004 CVE-2024-2379 CVE-2024-2398 CVE-2024-2466 CVE-2024-27316 CVE-2024-28182 |
CWE-ID | CWE-20 CWE-295 CWE-772 CWE-297 CWE-400 |
Exploitation vector | Network |
Public exploit | Public exploit code for vulnerability #5 is available. |
Vulnerable software Subscribe |
JBoss Core Services Server applications / Application servers jbcs-httpd24-nghttp2 (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-mod_security (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-mod_proxy_cluster (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-mod_md (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-mod_http2 (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-httpd (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-curl (Red Hat package) Operating systems & Components / Operating system package or component |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains information about 6 vulnerabilities.
EUVDB-ID: #VU87846
Risk: Low
CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-2004
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass certain security restrictions.
The vulnerability exists due to an error when a protocol selection parameter option disables all protocols without adding any. As a result, the default set of protocols would remain in the allowed set due to an error in the logic for removing protocols.
MitigationInstall updates from vendor's website.
JBoss Core Services: before 2.4.57 SP4
jbcs-httpd24-nghttp2 (Red Hat package): before 1.43.0-13.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): before 2.9.3-36.el8jbcs
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.20-4.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): before 2.4.24-6.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): before 1.15.19-37.el8jbcs
jbcs-httpd24-httpd (Red Hat package): before 2.4.57-10.el8jbcs
jbcs-httpd24-curl (Red Hat package): before 8.7.1-2.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2024:2693
http://access.redhat.com/errata/RHSA-2024:2694
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU87848
Risk: Low
CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-2379
CWE-ID:
CWE-295 - Improper Certificate Validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform MitM attack.
The vulnerability exists due to improper certificate validation for a QUIC connection under certain conditions, when built to use wolfSSL. A remote attacker can force the application to ignore the certificate and perform MitM attack.
Successful exploitation of the vulnerability requires that the used wolfSSL library was built with the OPENSSL_COMPATIBLE_DEFAULTS symbol set, which is not set for the recommended configure --enable-curl builds.
Install updates from vendor's website.
JBoss Core Services: before 2.4.57 SP4
jbcs-httpd24-nghttp2 (Red Hat package): before 1.43.0-13.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): before 2.9.3-36.el8jbcs
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.20-4.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): before 2.4.24-6.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): before 1.15.19-37.el8jbcs
jbcs-httpd24-httpd (Red Hat package): before 2.4.57-10.el8jbcs
jbcs-httpd24-curl (Red Hat package): before 8.7.1-2.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2024:2693
http://access.redhat.com/errata/RHSA-2024:2694
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU87850
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-2398
CWE-ID:
CWE-772 - Missing Release of Resource after Effective Lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to an error when sending HTTP/2 server push responses with an overly large number of headers. A remote attacker can send PUSH_PROMISE frames with an excessive amount of headers to the application, trigger memory leak and perform a denial of service (DoS) attack.
Install updates from vendor's website.
JBoss Core Services: before 2.4.57 SP4
jbcs-httpd24-nghttp2 (Red Hat package): before 1.43.0-13.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): before 2.9.3-36.el8jbcs
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.20-4.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): before 2.4.24-6.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): before 1.15.19-37.el8jbcs
jbcs-httpd24-httpd (Red Hat package): before 2.4.57-10.el8jbcs
jbcs-httpd24-curl (Red Hat package): before 8.7.1-2.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2024:2693
http://access.redhat.com/errata/RHSA-2024:2694
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU87852
Risk: Medium
CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-2466
CWE-ID:
CWE-297 - Improper Validation of Certificate with Host Mismatch
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform MitM attack.
The vulnerability exists due to libcurl does not check the server certificate of TLS connections done to a host specified as an IP address, when built to use mbedTLS. A remote attacker force the application to completely skip the certificate check and perform MitM attack.
Install updates from vendor's website.
JBoss Core Services: before 2.4.57 SP4
jbcs-httpd24-nghttp2 (Red Hat package): before 1.43.0-13.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): before 2.9.3-36.el8jbcs
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.20-4.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): before 2.4.24-6.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): before 1.15.19-37.el8jbcs
jbcs-httpd24-httpd (Red Hat package): before 2.4.57-10.el8jbcs
jbcs-httpd24-curl (Red Hat package): before 8.7.1-2.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2024:2693
http://access.redhat.com/errata/RHSA-2024:2694
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88153
Risk: Medium
CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]
CVE-ID: CVE-2024-27316
CWE-ID:
CWE-400 - Resource exhaustion
Exploit availability: Yes
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to application does not properly control consumption of internal resources when handling HTTP/2 requests. A remote attacker can send specially crafted HTTP/2 requests to the server and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
JBoss Core Services: before 2.4.57 SP4
jbcs-httpd24-nghttp2 (Red Hat package): before 1.43.0-13.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): before 2.9.3-36.el8jbcs
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.20-4.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): before 2.4.24-6.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): before 1.15.19-37.el8jbcs
jbcs-httpd24-httpd (Red Hat package): before 2.4.57-10.el8jbcs
jbcs-httpd24-curl (Red Hat package): before 8.7.1-2.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2024:2693
http://access.redhat.com/errata/RHSA-2024:2694
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU88144
Risk: Medium
CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-28182
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to reading the unbounded number of HTTP/2 CONTINUATION frames. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
JBoss Core Services: before 2.4.57 SP4
jbcs-httpd24-nghttp2 (Red Hat package): before 1.43.0-13.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): before 2.9.3-36.el8jbcs
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.20-4.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): before 2.4.24-6.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): before 1.15.19-37.el8jbcs
jbcs-httpd24-httpd (Red Hat package): before 2.4.57-10.el8jbcs
jbcs-httpd24-curl (Red Hat package): before 8.7.1-2.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2024:2693
http://access.redhat.com/errata/RHSA-2024:2694
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.