Multiple vulnerabilities in Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 7



Published: 2024-08-23
Risk Medium
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2024-5971
CVE-2024-3653
CVE-2024-30171
CVE-2024-29857
CVE-2024-29025
CVE-2024-30172
CVE-2024-27316
CWE-ID CWE-400
CWE-203
CWE-200
CWE-835
Exploitation vector Network
Public exploit Public exploit code for vulnerability #7 is available.
Vulnerable software
Subscribe
eap7-wildfly (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-undertow (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-netty-xnio-transport (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-netty-transport-native-epoll (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-netty (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-log4j-jboss-logmanager (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-jboss-xnio-base (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-jboss-server-migration (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-jboss-remoting (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-jandex (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-ironjacamar (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-hal-console (Red Hat package)
Operating systems & Components / Operating system package or component

eap7-bouncycastle (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU96052

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-5971

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to response writes hand when using Java 17 TLSv1.3 NewSessionTicket. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

eap7-wildfly (Red Hat package): before 7.4.18-1.GA_redhat_00001.1.el7eap

eap7-undertow (Red Hat package): before 2.2.33-1.SP1_redhat_00001.1.el7eap

eap7-netty-xnio-transport (Red Hat package): before 0.1.10-1.Final_redhat_00001.1.el7eap

eap7-netty-transport-native-epoll (Red Hat package): before 4.1.108-1.Final_redhat_00001.1.el7eap

eap7-netty (Red Hat package): before 4.1.108-1.Final_redhat_00001.1.el7eap

eap7-log4j-jboss-logmanager (Red Hat package): before 1.3.1-1.Final_redhat_00002.1.el7eap

eap7-jboss-xnio-base (Red Hat package): before 3.8.16-1.Final_redhat_00001.1.el7eap

eap7-jboss-server-migration (Red Hat package): before 1.10.0-37.Final_redhat_00037.1.el7eap

eap7-jboss-remoting (Red Hat package): before 5.0.29-1.Final_redhat_00001.1.el7eap

eap7-jandex (Red Hat package): before 2.4.5-1.Final_redhat_00001.1.el7eap

eap7-ironjacamar (Red Hat package): before 1.5.17-1.Final_redhat_00001.1.el7eap

eap7-hal-console (Red Hat package): before 3.3.23-1.Final_redhat_00001.1.el7eap

eap7-bouncycastle (Red Hat package): before 1.78.1-1.redhat_00002.1.el7eap

CPE2.3
External links

http://access.redhat.com/errata/RHSA-2024:5143


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU96051

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-3653

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect handling of requests within the LearningPushHandler. A remote attacker can send specially crafted requests to the web server and consume available memory, leading to a denial of service.

Successful exploitation of the vulnerability requires that the learning-push handler is enabled (disabled by default).

Mitigation

Install updates from vendor's website.

Vulnerable software versions

eap7-wildfly (Red Hat package): before 7.4.18-1.GA_redhat_00001.1.el7eap

eap7-undertow (Red Hat package): before 2.2.33-1.SP1_redhat_00001.1.el7eap

eap7-netty-xnio-transport (Red Hat package): before 0.1.10-1.Final_redhat_00001.1.el7eap

eap7-netty-transport-native-epoll (Red Hat package): before 4.1.108-1.Final_redhat_00001.1.el7eap

eap7-netty (Red Hat package): before 4.1.108-1.Final_redhat_00001.1.el7eap

eap7-log4j-jboss-logmanager (Red Hat package): before 1.3.1-1.Final_redhat_00002.1.el7eap

eap7-jboss-xnio-base (Red Hat package): before 3.8.16-1.Final_redhat_00001.1.el7eap

eap7-jboss-server-migration (Red Hat package): before 1.10.0-37.Final_redhat_00037.1.el7eap

eap7-jboss-remoting (Red Hat package): before 5.0.29-1.Final_redhat_00001.1.el7eap

eap7-jandex (Red Hat package): before 2.4.5-1.Final_redhat_00001.1.el7eap

eap7-ironjacamar (Red Hat package): before 1.5.17-1.Final_redhat_00001.1.el7eap

eap7-hal-console (Red Hat package): before 3.3.23-1.Final_redhat_00001.1.el7eap

eap7-bouncycastle (Red Hat package): before 1.78.1-1.redhat_00002.1.el7eap

CPE2.3
External links

http://access.redhat.com/errata/RHSA-2024:5143


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Observable discrepancy

EUVDB-ID: #VU89219

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-30171

CWE-ID: CWE-203 - Observable discrepancy

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to a possible timing based leakage in RSA based handshakes. A remote attacker can gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

eap7-wildfly (Red Hat package): before 7.4.18-1.GA_redhat_00001.1.el7eap

eap7-undertow (Red Hat package): before 2.2.33-1.SP1_redhat_00001.1.el7eap

eap7-netty-xnio-transport (Red Hat package): before 0.1.10-1.Final_redhat_00001.1.el7eap

eap7-netty-transport-native-epoll (Red Hat package): before 4.1.108-1.Final_redhat_00001.1.el7eap

eap7-netty (Red Hat package): before 4.1.108-1.Final_redhat_00001.1.el7eap

eap7-log4j-jboss-logmanager (Red Hat package): before 1.3.1-1.Final_redhat_00002.1.el7eap

eap7-jboss-xnio-base (Red Hat package): before 3.8.16-1.Final_redhat_00001.1.el7eap

eap7-jboss-server-migration (Red Hat package): before 1.10.0-37.Final_redhat_00037.1.el7eap

eap7-jboss-remoting (Red Hat package): before 5.0.29-1.Final_redhat_00001.1.el7eap

eap7-jandex (Red Hat package): before 2.4.5-1.Final_redhat_00001.1.el7eap

eap7-ironjacamar (Red Hat package): before 1.5.17-1.Final_redhat_00001.1.el7eap

eap7-hal-console (Red Hat package): before 3.3.23-1.Final_redhat_00001.1.el7eap

eap7-bouncycastle (Red Hat package): before 1.78.1-1.redhat_00002.1.el7eap

CPE2.3
External links

http://access.redhat.com/errata/RHSA-2024:5143


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Resource exhaustion

EUVDB-ID: #VU89218

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-29857

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to library does not properly control consumption of internal resources when importing an EC certificate with specially crafted F2m parameters. A remote attacker can pass a specially crafted certificate to the application to trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

eap7-wildfly (Red Hat package): before 7.4.18-1.GA_redhat_00001.1.el7eap

eap7-undertow (Red Hat package): before 2.2.33-1.SP1_redhat_00001.1.el7eap

eap7-netty-xnio-transport (Red Hat package): before 0.1.10-1.Final_redhat_00001.1.el7eap

eap7-netty-transport-native-epoll (Red Hat package): before 4.1.108-1.Final_redhat_00001.1.el7eap

eap7-netty (Red Hat package): before 4.1.108-1.Final_redhat_00001.1.el7eap

eap7-log4j-jboss-logmanager (Red Hat package): before 1.3.1-1.Final_redhat_00002.1.el7eap

eap7-jboss-xnio-base (Red Hat package): before 3.8.16-1.Final_redhat_00001.1.el7eap

eap7-jboss-server-migration (Red Hat package): before 1.10.0-37.Final_redhat_00037.1.el7eap

eap7-jboss-remoting (Red Hat package): before 5.0.29-1.Final_redhat_00001.1.el7eap

eap7-jandex (Red Hat package): before 2.4.5-1.Final_redhat_00001.1.el7eap

eap7-ironjacamar (Red Hat package): before 1.5.17-1.Final_redhat_00001.1.el7eap

eap7-hal-console (Red Hat package): before 3.3.23-1.Final_redhat_00001.1.el7eap

eap7-bouncycastle (Red Hat package): before 1.78.1-1.redhat_00002.1.el7eap

CPE2.3
External links

http://access.redhat.com/errata/RHSA-2024:5143


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Information disclosure

EUVDB-ID: #VU87779

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-29025

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application in HttpPostRequestDecoder. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

eap7-wildfly (Red Hat package): before 7.4.18-1.GA_redhat_00001.1.el7eap

eap7-undertow (Red Hat package): before 2.2.33-1.SP1_redhat_00001.1.el7eap

eap7-netty-xnio-transport (Red Hat package): before 0.1.10-1.Final_redhat_00001.1.el7eap

eap7-netty-transport-native-epoll (Red Hat package): before 4.1.108-1.Final_redhat_00001.1.el7eap

eap7-netty (Red Hat package): before 4.1.108-1.Final_redhat_00001.1.el7eap

eap7-log4j-jboss-logmanager (Red Hat package): before 1.3.1-1.Final_redhat_00002.1.el7eap

eap7-jboss-xnio-base (Red Hat package): before 3.8.16-1.Final_redhat_00001.1.el7eap

eap7-jboss-server-migration (Red Hat package): before 1.10.0-37.Final_redhat_00037.1.el7eap

eap7-jboss-remoting (Red Hat package): before 5.0.29-1.Final_redhat_00001.1.el7eap

eap7-jandex (Red Hat package): before 2.4.5-1.Final_redhat_00001.1.el7eap

eap7-ironjacamar (Red Hat package): before 1.5.17-1.Final_redhat_00001.1.el7eap

eap7-hal-console (Red Hat package): before 3.3.23-1.Final_redhat_00001.1.el7eap

eap7-bouncycastle (Red Hat package): before 1.78.1-1.redhat_00002.1.el7eap

CPE2.3
External links

http://access.redhat.com/errata/RHSA-2024:5143


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Infinite loop

EUVDB-ID: #VU89220

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-30172

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in the Ed25519 verification code. A remote attacker can pass a specially signature and public key to the application, consume all available system resources and cause denial of service conditions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

eap7-wildfly (Red Hat package): before 7.4.18-1.GA_redhat_00001.1.el7eap

eap7-undertow (Red Hat package): before 2.2.33-1.SP1_redhat_00001.1.el7eap

eap7-netty-xnio-transport (Red Hat package): before 0.1.10-1.Final_redhat_00001.1.el7eap

eap7-netty-transport-native-epoll (Red Hat package): before 4.1.108-1.Final_redhat_00001.1.el7eap

eap7-netty (Red Hat package): before 4.1.108-1.Final_redhat_00001.1.el7eap

eap7-log4j-jboss-logmanager (Red Hat package): before 1.3.1-1.Final_redhat_00002.1.el7eap

eap7-jboss-xnio-base (Red Hat package): before 3.8.16-1.Final_redhat_00001.1.el7eap

eap7-jboss-server-migration (Red Hat package): before 1.10.0-37.Final_redhat_00037.1.el7eap

eap7-jboss-remoting (Red Hat package): before 5.0.29-1.Final_redhat_00001.1.el7eap

eap7-jandex (Red Hat package): before 2.4.5-1.Final_redhat_00001.1.el7eap

eap7-ironjacamar (Red Hat package): before 1.5.17-1.Final_redhat_00001.1.el7eap

eap7-hal-console (Red Hat package): before 3.3.23-1.Final_redhat_00001.1.el7eap

eap7-bouncycastle (Red Hat package): before 1.78.1-1.redhat_00002.1.el7eap

CPE2.3
External links

http://access.redhat.com/errata/RHSA-2024:5143


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Resource exhaustion

EUVDB-ID: #VU88153

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2024-27316

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when handling HTTP/2 requests. A remote attacker can send specially crafted HTTP/2 requests to the server and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

eap7-wildfly (Red Hat package): before 7.4.18-1.GA_redhat_00001.1.el7eap

eap7-undertow (Red Hat package): before 2.2.33-1.SP1_redhat_00001.1.el7eap

eap7-netty-xnio-transport (Red Hat package): before 0.1.10-1.Final_redhat_00001.1.el7eap

eap7-netty-transport-native-epoll (Red Hat package): before 4.1.108-1.Final_redhat_00001.1.el7eap

eap7-netty (Red Hat package): before 4.1.108-1.Final_redhat_00001.1.el7eap

eap7-log4j-jboss-logmanager (Red Hat package): before 1.3.1-1.Final_redhat_00002.1.el7eap

eap7-jboss-xnio-base (Red Hat package): before 3.8.16-1.Final_redhat_00001.1.el7eap

eap7-jboss-server-migration (Red Hat package): before 1.10.0-37.Final_redhat_00037.1.el7eap

eap7-jboss-remoting (Red Hat package): before 5.0.29-1.Final_redhat_00001.1.el7eap

eap7-jandex (Red Hat package): before 2.4.5-1.Final_redhat_00001.1.el7eap

eap7-ironjacamar (Red Hat package): before 1.5.17-1.Final_redhat_00001.1.el7eap

eap7-hal-console (Red Hat package): before 3.3.23-1.Final_redhat_00001.1.el7eap

eap7-bouncycastle (Red Hat package): before 1.78.1-1.redhat_00002.1.el7eap

CPE2.3
External links

http://access.redhat.com/errata/RHSA-2024:5143


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###