Security Bulletin
This security bulletin contains information about 4 vulnerabilities.
EUVDB-ID: #VU92280
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1102
CWE-ID:
CWE-532 - Information Exposure Through Log Files
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to software stores sensitive information into log files, such as database connection credentials. A local user can read the log files and gain access to sensitive data.
MitigationInstall updates from vendor's website.
eap8-yasson (Red Hat package): before 3.0.3-2.redhat_00001.1.el8eap
eap8-wss4j (Red Hat package): before 3.0.1-2.redhat_00014.1.el8eap
eap8-wsdl4j (Red Hat package): before 1.6.3-4.redhat_00007.1.el8eap
eap8-ws-commons-XmlSchema (Red Hat package): before 2.3.0-2.redhat_00002.1.el8eap
eap8-woodstox-core (Red Hat package): before 6.4.0-2.redhat_00002.1.el8eap
eap8-wildfly-transaction-client (Red Hat package): before 3.0.5-1.Final_redhat_00001.1.el8eap
eap8-wildfly-http-client (Red Hat package): before 2.0.7-1.Final_redhat_00001.1.el8eap
eap8-wildfly-elytron (Red Hat package): before 2.2.4-2.SP01_redhat_00001.1.el8eap
eap8-wildfly (Red Hat package): before 8.0.2-2.GA_redhat_00009.1.el8eap
eap8-velocity (Red Hat package): before 2.3.0-2.redhat_00008.1.el8eap
eap8-sun-istack-commons (Red Hat package): before 4.1.2-1.redhat_00003.1.el8eap
eap8-stax2-api (Red Hat package): before 4.2.1-2.redhat_00008.1.el8eap
eap8-snakeyaml (Red Hat package): before 2.0.0-2.redhat_00012.1.el8eap
eap8-slf4j (Red Hat package): before 2.0.7-3.redhat_00003.1.el8eap
eap8-resteasy (Red Hat package): before 6.2.7-1.Final_redhat_00001.1.el8eap
eap8-reactive-streams (Red Hat package): before 1.0.4-2.redhat_00003.1.el8eap
eap8-protostream (Red Hat package): before 4.6.5-4.Final_redhat_00006.1.el8eap
eap8-netty-transport-native-epoll (Red Hat package): before 4.1.100-5.Final_redhat_00001.1.el8eap
eap8-netty (Red Hat package): before 4.1.100-2.Final_redhat_00001.1.el8eap
eap8-narayana (Red Hat package): before 6.0.2-1.Final_redhat_00002.1.el8eap
eap8-lucene-solr (Red Hat package): before 8.11.3-1.redhat_00001.1.el8eap
eap8-log4j2-jboss-logmanager (Red Hat package): before 1.1.2-1.Final_redhat_00002.1.el8eap
eap8-jose4j (Red Hat package): before 0.9.3-2.redhat_00004.1.el8eap
eap8-joda-time (Red Hat package): before 2.12.5-1.redhat_00001.1.el8eap
eap8-jgroups-kubernetes (Red Hat package): before 2.0.2-1.Final_redhat_00001.1.el8eap
eap8-jgroups (Red Hat package): before 5.2.23-1.Final_redhat_00001.1.el8eap
eap8-jboss-modules (Red Hat package): before 2.1.4-2.Final_redhat_00001.1.el8eap
eap8-jboss-ejb-client (Red Hat package): before 5.0.6-1.Final_redhat_00001.1.el8eap
eap8-jboss-cert-helper (Red Hat package): before 1.1.2-1.redhat_00001.1.el8eap
eap8-jberet (Red Hat package): before 2.1.4-1.Final_redhat_00001.1.el8eap
eap8-jaxb (Red Hat package): before 4.0.2-4.redhat_00001.1.el8eap
eap8-javaee-jpa-spec (Red Hat package): before 3.1.0-3.redhat_00002.1.el8eap
eap8-java-classmate (Red Hat package): before 1.5.1-2.redhat_00003.1.el8eap
eap8-jasypt (Red Hat package): before 1.9.3-3.redhat_00003.1.el8eap
eap8-jakarta-xml-bind-api (Red Hat package): before 4.0.0-4.redhat_00009.1.el8eap
eap8-jakarta-ws-rs-api (Red Hat package): before 3.1.0-4.redhat_00002.1.el8eap
eap8-jakarta-validation-api (Red Hat package): before 3.0.2-2.redhat_00005.1.el8eap
eap8-jakarta-transaction-api (Red Hat package): before 2.0.1-3.redhat_00004.1.el8eap
eap8-jakarta-servlet-api (Red Hat package): before 6.0.0-4.redhat_00005.1.el8eap
eap8-jakarta-mail (Red Hat package): before 2.1.2-2.redhat_00003.1.el8eap
eap8-jakarta-json-api (Red Hat package): before 2.1.2-3.redhat_00003.1.el8eap
eap8-jakarta-json (Red Hat package): before 1.1.6-4.redhat_00003.1.el8eap
eap8-jakarta-jms-api (Red Hat package): before 3.1.0-4.redhat_00003.1.el8eap
eap8-jakarta-interceptor-api (Red Hat package): before 2.1.0-4.redhat_00002.1.el8eap
eap8-jakarta-batch-api (Red Hat package): before 2.1.1-3.redhat_00003.1.el8eap
eap8-jakarta-annotation-api (Red Hat package): before 2.1.1-4.redhat_00003.1.el8eap
eap8-jakarta-activation (Red Hat package): before 2.1.2-2.redhat_00005.1.el8eap
eap8-jackson-modules-java8 (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-modules-base (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-jaxrs-providers (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-dataformats-binary (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-databind (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-core (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-annotations (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-ironjacamar (Red Hat package): before 3.0.8-1.Final_redhat_00001.1.el8eap
eap8-insights-java-client (Red Hat package): before 1.1.2-1.redhat_00001.1.el8eap
eap8-infinispan (Red Hat package): before 14.0.24-1.Final_redhat_00001.1.el8eap
eap8-httpcomponents-core (Red Hat package): before 4.4.16-2.redhat_00008.1.el8eap
eap8-httpcomponents-client (Red Hat package): before 4.5.14-2.redhat_00010.1.el8eap
eap8-httpcomponents-asyncclient (Red Hat package): before 4.1.5-2.redhat_00004.1.el8eap
eap8-hibernate-validator (Red Hat package): before 8.0.1-1.Final_redhat_00001.1.el8eap
eap8-hibernate-search (Red Hat package): before 6.2.2-1.Final_redhat_00001.1.el8eap
eap8-hibernate (Red Hat package): before 6.2.18-1.Final_redhat_00001.1.el8eap
eap8-hal-console (Red Hat package): before 3.6.18-1.Final_redhat_00001.1.el8eap
eap8-guava-libraries (Red Hat package): before 32.1.2-1.jre_redhat_00001.1.el8eap
eap8-guava-failureaccess (Red Hat package): before 1.0.1-4.redhat_00012.1.el8eap
eap8-gson (Red Hat package): before 2.8.9-2.redhat_00002.1.el8eap
eap8-fge-msg-simple (Red Hat package): before 1.1.0-2.redhat_00015.1.el8eap
eap8-fge-btf (Red Hat package): before 1.2.0-2.redhat_00017.1.el8eap
eap8-elytron-web (Red Hat package): before 4.0.1-1.Final_redhat_00001.1.el8eap
eap8-caffeine (Red Hat package): before 3.1.8-1.redhat_00001.1.el8eap
eap8-atinject (Red Hat package): before 2.0.1-2.redhat_00005.1.el8eap
eap8-apache-sshd (Red Hat package): before 2.12.1-1.redhat_00001.1.el8eap
eap8-apache-cxf (Red Hat package): before 4.0.0-2.redhat_00002.1.el8eap
eap8-apache-commons-io (Red Hat package): before 2.11.0-2.redhat_00003.1.el8eap
eap8-apache-commons-codec (Red Hat package): before 1.15.0-5.redhat_00015.1.el8eap
eap8-apache-commons-beanutils (Red Hat package): before 1.9.4-12.redhat_00003.1.el8eap
eap8-antlr4 (Red Hat package): before 4.10.1-1.redhat_00001.1.el8eap
eap8-angus-activation (Red Hat package): before 2.0.1-2.redhat_00005.1.el8eap
eap8-angus (Red Hat package): before 2.0.2-3.redhat_00002.1.el8eap
eap8-amazon-ion-java (Red Hat package): before 1.0.2-4.redhat_00005.1.el8eap
eap8-activemq-artemis (Red Hat package): before 2.21.0-4.redhat_00048.1.el8eap
CPE2.3http://access.redhat.com/errata/RHSA-2024:3580
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU83849
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-4503
CWE-ID:
CWE-284 - Improper Access Control
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.
The vulnerability exists due to custom provisioning of eap-galleon creates unsecured http-invoker, when using Galleon to provision custom EAP or EAP-XP servers. A remote attacker can bypass implemented security restrictions and access remote HTTP services available from the server.
Install updates from vendor's website.
eap8-yasson (Red Hat package): before 3.0.3-2.redhat_00001.1.el8eap
eap8-wss4j (Red Hat package): before 3.0.1-2.redhat_00014.1.el8eap
eap8-wsdl4j (Red Hat package): before 1.6.3-4.redhat_00007.1.el8eap
eap8-ws-commons-XmlSchema (Red Hat package): before 2.3.0-2.redhat_00002.1.el8eap
eap8-woodstox-core (Red Hat package): before 6.4.0-2.redhat_00002.1.el8eap
eap8-wildfly-transaction-client (Red Hat package): before 3.0.5-1.Final_redhat_00001.1.el8eap
eap8-wildfly-http-client (Red Hat package): before 2.0.7-1.Final_redhat_00001.1.el8eap
eap8-wildfly-elytron (Red Hat package): before 2.2.4-2.SP01_redhat_00001.1.el8eap
eap8-wildfly (Red Hat package): before 8.0.2-2.GA_redhat_00009.1.el8eap
eap8-velocity (Red Hat package): before 2.3.0-2.redhat_00008.1.el8eap
eap8-sun-istack-commons (Red Hat package): before 4.1.2-1.redhat_00003.1.el8eap
eap8-stax2-api (Red Hat package): before 4.2.1-2.redhat_00008.1.el8eap
eap8-snakeyaml (Red Hat package): before 2.0.0-2.redhat_00012.1.el8eap
eap8-slf4j (Red Hat package): before 2.0.7-3.redhat_00003.1.el8eap
eap8-resteasy (Red Hat package): before 6.2.7-1.Final_redhat_00001.1.el8eap
eap8-reactive-streams (Red Hat package): before 1.0.4-2.redhat_00003.1.el8eap
eap8-protostream (Red Hat package): before 4.6.5-4.Final_redhat_00006.1.el8eap
eap8-netty-transport-native-epoll (Red Hat package): before 4.1.100-5.Final_redhat_00001.1.el8eap
eap8-netty (Red Hat package): before 4.1.100-2.Final_redhat_00001.1.el8eap
eap8-narayana (Red Hat package): before 6.0.2-1.Final_redhat_00002.1.el8eap
eap8-lucene-solr (Red Hat package): before 8.11.3-1.redhat_00001.1.el8eap
eap8-log4j2-jboss-logmanager (Red Hat package): before 1.1.2-1.Final_redhat_00002.1.el8eap
eap8-jose4j (Red Hat package): before 0.9.3-2.redhat_00004.1.el8eap
eap8-joda-time (Red Hat package): before 2.12.5-1.redhat_00001.1.el8eap
eap8-jgroups-kubernetes (Red Hat package): before 2.0.2-1.Final_redhat_00001.1.el8eap
eap8-jgroups (Red Hat package): before 5.2.23-1.Final_redhat_00001.1.el8eap
eap8-jboss-modules (Red Hat package): before 2.1.4-2.Final_redhat_00001.1.el8eap
eap8-jboss-ejb-client (Red Hat package): before 5.0.6-1.Final_redhat_00001.1.el8eap
eap8-jboss-cert-helper (Red Hat package): before 1.1.2-1.redhat_00001.1.el8eap
eap8-jberet (Red Hat package): before 2.1.4-1.Final_redhat_00001.1.el8eap
eap8-jaxb (Red Hat package): before 4.0.2-4.redhat_00001.1.el8eap
eap8-javaee-jpa-spec (Red Hat package): before 3.1.0-3.redhat_00002.1.el8eap
eap8-java-classmate (Red Hat package): before 1.5.1-2.redhat_00003.1.el8eap
eap8-jasypt (Red Hat package): before 1.9.3-3.redhat_00003.1.el8eap
eap8-jakarta-xml-bind-api (Red Hat package): before 4.0.0-4.redhat_00009.1.el8eap
eap8-jakarta-ws-rs-api (Red Hat package): before 3.1.0-4.redhat_00002.1.el8eap
eap8-jakarta-validation-api (Red Hat package): before 3.0.2-2.redhat_00005.1.el8eap
eap8-jakarta-transaction-api (Red Hat package): before 2.0.1-3.redhat_00004.1.el8eap
eap8-jakarta-servlet-api (Red Hat package): before 6.0.0-4.redhat_00005.1.el8eap
eap8-jakarta-mail (Red Hat package): before 2.1.2-2.redhat_00003.1.el8eap
eap8-jakarta-json-api (Red Hat package): before 2.1.2-3.redhat_00003.1.el8eap
eap8-jakarta-json (Red Hat package): before 1.1.6-4.redhat_00003.1.el8eap
eap8-jakarta-jms-api (Red Hat package): before 3.1.0-4.redhat_00003.1.el8eap
eap8-jakarta-interceptor-api (Red Hat package): before 2.1.0-4.redhat_00002.1.el8eap
eap8-jakarta-batch-api (Red Hat package): before 2.1.1-3.redhat_00003.1.el8eap
eap8-jakarta-annotation-api (Red Hat package): before 2.1.1-4.redhat_00003.1.el8eap
eap8-jakarta-activation (Red Hat package): before 2.1.2-2.redhat_00005.1.el8eap
eap8-jackson-modules-java8 (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-modules-base (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-jaxrs-providers (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-dataformats-binary (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-databind (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-core (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-annotations (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-ironjacamar (Red Hat package): before 3.0.8-1.Final_redhat_00001.1.el8eap
eap8-insights-java-client (Red Hat package): before 1.1.2-1.redhat_00001.1.el8eap
eap8-infinispan (Red Hat package): before 14.0.24-1.Final_redhat_00001.1.el8eap
eap8-httpcomponents-core (Red Hat package): before 4.4.16-2.redhat_00008.1.el8eap
eap8-httpcomponents-client (Red Hat package): before 4.5.14-2.redhat_00010.1.el8eap
eap8-httpcomponents-asyncclient (Red Hat package): before 4.1.5-2.redhat_00004.1.el8eap
eap8-hibernate-validator (Red Hat package): before 8.0.1-1.Final_redhat_00001.1.el8eap
eap8-hibernate-search (Red Hat package): before 6.2.2-1.Final_redhat_00001.1.el8eap
eap8-hibernate (Red Hat package): before 6.2.18-1.Final_redhat_00001.1.el8eap
eap8-hal-console (Red Hat package): before 3.6.18-1.Final_redhat_00001.1.el8eap
eap8-guava-libraries (Red Hat package): before 32.1.2-1.jre_redhat_00001.1.el8eap
eap8-guava-failureaccess (Red Hat package): before 1.0.1-4.redhat_00012.1.el8eap
eap8-gson (Red Hat package): before 2.8.9-2.redhat_00002.1.el8eap
eap8-fge-msg-simple (Red Hat package): before 1.1.0-2.redhat_00015.1.el8eap
eap8-fge-btf (Red Hat package): before 1.2.0-2.redhat_00017.1.el8eap
eap8-elytron-web (Red Hat package): before 4.0.1-1.Final_redhat_00001.1.el8eap
eap8-caffeine (Red Hat package): before 3.1.8-1.redhat_00001.1.el8eap
eap8-atinject (Red Hat package): before 2.0.1-2.redhat_00005.1.el8eap
eap8-apache-sshd (Red Hat package): before 2.12.1-1.redhat_00001.1.el8eap
eap8-apache-cxf (Red Hat package): before 4.0.0-2.redhat_00002.1.el8eap
eap8-apache-commons-io (Red Hat package): before 2.11.0-2.redhat_00003.1.el8eap
eap8-apache-commons-codec (Red Hat package): before 1.15.0-5.redhat_00015.1.el8eap
eap8-apache-commons-beanutils (Red Hat package): before 1.9.4-12.redhat_00003.1.el8eap
eap8-antlr4 (Red Hat package): before 4.10.1-1.redhat_00001.1.el8eap
eap8-angus-activation (Red Hat package): before 2.0.1-2.redhat_00005.1.el8eap
eap8-angus (Red Hat package): before 2.0.2-3.redhat_00002.1.el8eap
eap8-amazon-ion-java (Red Hat package): before 1.0.2-4.redhat_00005.1.el8eap
eap8-activemq-artemis (Red Hat package): before 2.21.0-4.redhat_00048.1.el8eap
CPE2.3http://access.redhat.com/errata/RHSA-2024:3580
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92251
Risk: Medium
CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1233
CWE-ID:
CWE-918 - Server-Side Request Forgery (SSRF)
Exploit availability: No
DescriptionThe disclosed vulnerability allows a remote attacker to perform SSRF attacks.
The vulnerability exists due to insufficient validation of user-supplied input within the JwtValidator.resolvePublicKey. A remote attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.
Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.
MitigationInstall updates from vendor's website.
eap8-yasson (Red Hat package): before 3.0.3-2.redhat_00001.1.el8eap
eap8-wss4j (Red Hat package): before 3.0.1-2.redhat_00014.1.el8eap
eap8-wsdl4j (Red Hat package): before 1.6.3-4.redhat_00007.1.el8eap
eap8-ws-commons-XmlSchema (Red Hat package): before 2.3.0-2.redhat_00002.1.el8eap
eap8-woodstox-core (Red Hat package): before 6.4.0-2.redhat_00002.1.el8eap
eap8-wildfly-transaction-client (Red Hat package): before 3.0.5-1.Final_redhat_00001.1.el8eap
eap8-wildfly-http-client (Red Hat package): before 2.0.7-1.Final_redhat_00001.1.el8eap
eap8-wildfly-elytron (Red Hat package): before 2.2.4-2.SP01_redhat_00001.1.el8eap
eap8-wildfly (Red Hat package): before 8.0.2-2.GA_redhat_00009.1.el8eap
eap8-velocity (Red Hat package): before 2.3.0-2.redhat_00008.1.el8eap
eap8-sun-istack-commons (Red Hat package): before 4.1.2-1.redhat_00003.1.el8eap
eap8-stax2-api (Red Hat package): before 4.2.1-2.redhat_00008.1.el8eap
eap8-snakeyaml (Red Hat package): before 2.0.0-2.redhat_00012.1.el8eap
eap8-slf4j (Red Hat package): before 2.0.7-3.redhat_00003.1.el8eap
eap8-resteasy (Red Hat package): before 6.2.7-1.Final_redhat_00001.1.el8eap
eap8-reactive-streams (Red Hat package): before 1.0.4-2.redhat_00003.1.el8eap
eap8-protostream (Red Hat package): before 4.6.5-4.Final_redhat_00006.1.el8eap
eap8-netty-transport-native-epoll (Red Hat package): before 4.1.100-5.Final_redhat_00001.1.el8eap
eap8-netty (Red Hat package): before 4.1.100-2.Final_redhat_00001.1.el8eap
eap8-narayana (Red Hat package): before 6.0.2-1.Final_redhat_00002.1.el8eap
eap8-lucene-solr (Red Hat package): before 8.11.3-1.redhat_00001.1.el8eap
eap8-log4j2-jboss-logmanager (Red Hat package): before 1.1.2-1.Final_redhat_00002.1.el8eap
eap8-jose4j (Red Hat package): before 0.9.3-2.redhat_00004.1.el8eap
eap8-joda-time (Red Hat package): before 2.12.5-1.redhat_00001.1.el8eap
eap8-jgroups-kubernetes (Red Hat package): before 2.0.2-1.Final_redhat_00001.1.el8eap
eap8-jgroups (Red Hat package): before 5.2.23-1.Final_redhat_00001.1.el8eap
eap8-jboss-modules (Red Hat package): before 2.1.4-2.Final_redhat_00001.1.el8eap
eap8-jboss-ejb-client (Red Hat package): before 5.0.6-1.Final_redhat_00001.1.el8eap
eap8-jboss-cert-helper (Red Hat package): before 1.1.2-1.redhat_00001.1.el8eap
eap8-jberet (Red Hat package): before 2.1.4-1.Final_redhat_00001.1.el8eap
eap8-jaxb (Red Hat package): before 4.0.2-4.redhat_00001.1.el8eap
eap8-javaee-jpa-spec (Red Hat package): before 3.1.0-3.redhat_00002.1.el8eap
eap8-java-classmate (Red Hat package): before 1.5.1-2.redhat_00003.1.el8eap
eap8-jasypt (Red Hat package): before 1.9.3-3.redhat_00003.1.el8eap
eap8-jakarta-xml-bind-api (Red Hat package): before 4.0.0-4.redhat_00009.1.el8eap
eap8-jakarta-ws-rs-api (Red Hat package): before 3.1.0-4.redhat_00002.1.el8eap
eap8-jakarta-validation-api (Red Hat package): before 3.0.2-2.redhat_00005.1.el8eap
eap8-jakarta-transaction-api (Red Hat package): before 2.0.1-3.redhat_00004.1.el8eap
eap8-jakarta-servlet-api (Red Hat package): before 6.0.0-4.redhat_00005.1.el8eap
eap8-jakarta-mail (Red Hat package): before 2.1.2-2.redhat_00003.1.el8eap
eap8-jakarta-json-api (Red Hat package): before 2.1.2-3.redhat_00003.1.el8eap
eap8-jakarta-json (Red Hat package): before 1.1.6-4.redhat_00003.1.el8eap
eap8-jakarta-jms-api (Red Hat package): before 3.1.0-4.redhat_00003.1.el8eap
eap8-jakarta-interceptor-api (Red Hat package): before 2.1.0-4.redhat_00002.1.el8eap
eap8-jakarta-batch-api (Red Hat package): before 2.1.1-3.redhat_00003.1.el8eap
eap8-jakarta-annotation-api (Red Hat package): before 2.1.1-4.redhat_00003.1.el8eap
eap8-jakarta-activation (Red Hat package): before 2.1.2-2.redhat_00005.1.el8eap
eap8-jackson-modules-java8 (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-modules-base (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-jaxrs-providers (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-dataformats-binary (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-databind (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-core (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-annotations (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-ironjacamar (Red Hat package): before 3.0.8-1.Final_redhat_00001.1.el8eap
eap8-insights-java-client (Red Hat package): before 1.1.2-1.redhat_00001.1.el8eap
eap8-infinispan (Red Hat package): before 14.0.24-1.Final_redhat_00001.1.el8eap
eap8-httpcomponents-core (Red Hat package): before 4.4.16-2.redhat_00008.1.el8eap
eap8-httpcomponents-client (Red Hat package): before 4.5.14-2.redhat_00010.1.el8eap
eap8-httpcomponents-asyncclient (Red Hat package): before 4.1.5-2.redhat_00004.1.el8eap
eap8-hibernate-validator (Red Hat package): before 8.0.1-1.Final_redhat_00001.1.el8eap
eap8-hibernate-search (Red Hat package): before 6.2.2-1.Final_redhat_00001.1.el8eap
eap8-hibernate (Red Hat package): before 6.2.18-1.Final_redhat_00001.1.el8eap
eap8-hal-console (Red Hat package): before 3.6.18-1.Final_redhat_00001.1.el8eap
eap8-guava-libraries (Red Hat package): before 32.1.2-1.jre_redhat_00001.1.el8eap
eap8-guava-failureaccess (Red Hat package): before 1.0.1-4.redhat_00012.1.el8eap
eap8-gson (Red Hat package): before 2.8.9-2.redhat_00002.1.el8eap
eap8-fge-msg-simple (Red Hat package): before 1.1.0-2.redhat_00015.1.el8eap
eap8-fge-btf (Red Hat package): before 1.2.0-2.redhat_00017.1.el8eap
eap8-elytron-web (Red Hat package): before 4.0.1-1.Final_redhat_00001.1.el8eap
eap8-caffeine (Red Hat package): before 3.1.8-1.redhat_00001.1.el8eap
eap8-atinject (Red Hat package): before 2.0.1-2.redhat_00005.1.el8eap
eap8-apache-sshd (Red Hat package): before 2.12.1-1.redhat_00001.1.el8eap
eap8-apache-cxf (Red Hat package): before 4.0.0-2.redhat_00002.1.el8eap
eap8-apache-commons-io (Red Hat package): before 2.11.0-2.redhat_00003.1.el8eap
eap8-apache-commons-codec (Red Hat package): before 1.15.0-5.redhat_00015.1.el8eap
eap8-apache-commons-beanutils (Red Hat package): before 1.9.4-12.redhat_00003.1.el8eap
eap8-antlr4 (Red Hat package): before 4.10.1-1.redhat_00001.1.el8eap
eap8-angus-activation (Red Hat package): before 2.0.1-2.redhat_00005.1.el8eap
eap8-angus (Red Hat package): before 2.0.2-3.redhat_00002.1.el8eap
eap8-amazon-ion-java (Red Hat package): before 1.0.2-4.redhat_00005.1.el8eap
eap8-activemq-artemis (Red Hat package): before 2.21.0-4.redhat_00048.1.el8eap
CPE2.3http://access.redhat.com/errata/RHSA-2024:3580
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92281
Risk: Low
CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-6236
CWE-ID:
CWE-285 - Improper Authorization
Exploit availability: No
DescriptionThe vulnerability allows a remote user to bypass certain security restrictions.
The vulnerability exists in the OidcSessionTokenStore when determining if a cached token should be used or not. When an OIDC app that serves multiple tenants attempts to access the
second tenant, it should prompt the user to log in again since the
second tenant is secured with a different OIDC configuration. A remote user can gain unauthorized access to the second tenant.
Install updates from vendor's website.
eap8-yasson (Red Hat package): before 3.0.3-2.redhat_00001.1.el8eap
eap8-wss4j (Red Hat package): before 3.0.1-2.redhat_00014.1.el8eap
eap8-wsdl4j (Red Hat package): before 1.6.3-4.redhat_00007.1.el8eap
eap8-ws-commons-XmlSchema (Red Hat package): before 2.3.0-2.redhat_00002.1.el8eap
eap8-woodstox-core (Red Hat package): before 6.4.0-2.redhat_00002.1.el8eap
eap8-wildfly-transaction-client (Red Hat package): before 3.0.5-1.Final_redhat_00001.1.el8eap
eap8-wildfly-http-client (Red Hat package): before 2.0.7-1.Final_redhat_00001.1.el8eap
eap8-wildfly-elytron (Red Hat package): before 2.2.4-2.SP01_redhat_00001.1.el8eap
eap8-wildfly (Red Hat package): before 8.0.2-2.GA_redhat_00009.1.el8eap
eap8-velocity (Red Hat package): before 2.3.0-2.redhat_00008.1.el8eap
eap8-sun-istack-commons (Red Hat package): before 4.1.2-1.redhat_00003.1.el8eap
eap8-stax2-api (Red Hat package): before 4.2.1-2.redhat_00008.1.el8eap
eap8-snakeyaml (Red Hat package): before 2.0.0-2.redhat_00012.1.el8eap
eap8-slf4j (Red Hat package): before 2.0.7-3.redhat_00003.1.el8eap
eap8-resteasy (Red Hat package): before 6.2.7-1.Final_redhat_00001.1.el8eap
eap8-reactive-streams (Red Hat package): before 1.0.4-2.redhat_00003.1.el8eap
eap8-protostream (Red Hat package): before 4.6.5-4.Final_redhat_00006.1.el8eap
eap8-netty-transport-native-epoll (Red Hat package): before 4.1.100-5.Final_redhat_00001.1.el8eap
eap8-netty (Red Hat package): before 4.1.100-2.Final_redhat_00001.1.el8eap
eap8-narayana (Red Hat package): before 6.0.2-1.Final_redhat_00002.1.el8eap
eap8-lucene-solr (Red Hat package): before 8.11.3-1.redhat_00001.1.el8eap
eap8-log4j2-jboss-logmanager (Red Hat package): before 1.1.2-1.Final_redhat_00002.1.el8eap
eap8-jose4j (Red Hat package): before 0.9.3-2.redhat_00004.1.el8eap
eap8-joda-time (Red Hat package): before 2.12.5-1.redhat_00001.1.el8eap
eap8-jgroups-kubernetes (Red Hat package): before 2.0.2-1.Final_redhat_00001.1.el8eap
eap8-jgroups (Red Hat package): before 5.2.23-1.Final_redhat_00001.1.el8eap
eap8-jboss-modules (Red Hat package): before 2.1.4-2.Final_redhat_00001.1.el8eap
eap8-jboss-ejb-client (Red Hat package): before 5.0.6-1.Final_redhat_00001.1.el8eap
eap8-jboss-cert-helper (Red Hat package): before 1.1.2-1.redhat_00001.1.el8eap
eap8-jberet (Red Hat package): before 2.1.4-1.Final_redhat_00001.1.el8eap
eap8-jaxb (Red Hat package): before 4.0.2-4.redhat_00001.1.el8eap
eap8-javaee-jpa-spec (Red Hat package): before 3.1.0-3.redhat_00002.1.el8eap
eap8-java-classmate (Red Hat package): before 1.5.1-2.redhat_00003.1.el8eap
eap8-jasypt (Red Hat package): before 1.9.3-3.redhat_00003.1.el8eap
eap8-jakarta-xml-bind-api (Red Hat package): before 4.0.0-4.redhat_00009.1.el8eap
eap8-jakarta-ws-rs-api (Red Hat package): before 3.1.0-4.redhat_00002.1.el8eap
eap8-jakarta-validation-api (Red Hat package): before 3.0.2-2.redhat_00005.1.el8eap
eap8-jakarta-transaction-api (Red Hat package): before 2.0.1-3.redhat_00004.1.el8eap
eap8-jakarta-servlet-api (Red Hat package): before 6.0.0-4.redhat_00005.1.el8eap
eap8-jakarta-mail (Red Hat package): before 2.1.2-2.redhat_00003.1.el8eap
eap8-jakarta-json-api (Red Hat package): before 2.1.2-3.redhat_00003.1.el8eap
eap8-jakarta-json (Red Hat package): before 1.1.6-4.redhat_00003.1.el8eap
eap8-jakarta-jms-api (Red Hat package): before 3.1.0-4.redhat_00003.1.el8eap
eap8-jakarta-interceptor-api (Red Hat package): before 2.1.0-4.redhat_00002.1.el8eap
eap8-jakarta-batch-api (Red Hat package): before 2.1.1-3.redhat_00003.1.el8eap
eap8-jakarta-annotation-api (Red Hat package): before 2.1.1-4.redhat_00003.1.el8eap
eap8-jakarta-activation (Red Hat package): before 2.1.2-2.redhat_00005.1.el8eap
eap8-jackson-modules-java8 (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-modules-base (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-jaxrs-providers (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-dataformats-binary (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-databind (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-core (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-jackson-annotations (Red Hat package): before 2.15.4-1.redhat_00001.1.el8eap
eap8-ironjacamar (Red Hat package): before 3.0.8-1.Final_redhat_00001.1.el8eap
eap8-insights-java-client (Red Hat package): before 1.1.2-1.redhat_00001.1.el8eap
eap8-infinispan (Red Hat package): before 14.0.24-1.Final_redhat_00001.1.el8eap
eap8-httpcomponents-core (Red Hat package): before 4.4.16-2.redhat_00008.1.el8eap
eap8-httpcomponents-client (Red Hat package): before 4.5.14-2.redhat_00010.1.el8eap
eap8-httpcomponents-asyncclient (Red Hat package): before 4.1.5-2.redhat_00004.1.el8eap
eap8-hibernate-validator (Red Hat package): before 8.0.1-1.Final_redhat_00001.1.el8eap
eap8-hibernate-search (Red Hat package): before 6.2.2-1.Final_redhat_00001.1.el8eap
eap8-hibernate (Red Hat package): before 6.2.18-1.Final_redhat_00001.1.el8eap
eap8-hal-console (Red Hat package): before 3.6.18-1.Final_redhat_00001.1.el8eap
eap8-guava-libraries (Red Hat package): before 32.1.2-1.jre_redhat_00001.1.el8eap
eap8-guava-failureaccess (Red Hat package): before 1.0.1-4.redhat_00012.1.el8eap
eap8-gson (Red Hat package): before 2.8.9-2.redhat_00002.1.el8eap
eap8-fge-msg-simple (Red Hat package): before 1.1.0-2.redhat_00015.1.el8eap
eap8-fge-btf (Red Hat package): before 1.2.0-2.redhat_00017.1.el8eap
eap8-elytron-web (Red Hat package): before 4.0.1-1.Final_redhat_00001.1.el8eap
eap8-caffeine (Red Hat package): before 3.1.8-1.redhat_00001.1.el8eap
eap8-atinject (Red Hat package): before 2.0.1-2.redhat_00005.1.el8eap
eap8-apache-sshd (Red Hat package): before 2.12.1-1.redhat_00001.1.el8eap
eap8-apache-cxf (Red Hat package): before 4.0.0-2.redhat_00002.1.el8eap
eap8-apache-commons-io (Red Hat package): before 2.11.0-2.redhat_00003.1.el8eap
eap8-apache-commons-codec (Red Hat package): before 1.15.0-5.redhat_00015.1.el8eap
eap8-apache-commons-beanutils (Red Hat package): before 1.9.4-12.redhat_00003.1.el8eap
eap8-antlr4 (Red Hat package): before 4.10.1-1.redhat_00001.1.el8eap
eap8-angus-activation (Red Hat package): before 2.0.1-2.redhat_00005.1.el8eap
eap8-angus (Red Hat package): before 2.0.2-3.redhat_00002.1.el8eap
eap8-amazon-ion-java (Red Hat package): before 1.0.2-4.redhat_00005.1.el8eap
eap8-activemq-artemis (Red Hat package): before 2.21.0-4.redhat_00048.1.el8eap
CPE2.3http://access.redhat.com/errata/RHSA-2024:3580
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.