Risk | High |
Patch available | YES |
Number of vulnerabilities | 5 |
CVE-ID | CVE-2024-4068 CVE-2023-51775 CVE-2024-4029 CVE-2022-34169 CVE-2022-36033 |
CWE-ID | CWE-789 CWE-400 CWE-770 CWE-20 CWE-79 |
Exploitation vector | Network |
Public exploit | Public exploit code for vulnerability #4 is available. |
Vulnerable software |
eap7-xalan-j2 (Red Hat package) Operating systems & Components / Operating system package or component eap7-wildfly (Red Hat package) Operating systems & Components / Operating system package or component eap7-undertow-jastow (Red Hat package) Operating systems & Components / Operating system package or component eap7-jsoup (Red Hat package) Operating systems & Components / Operating system package or component eap7-jbossws-cxf (Red Hat package) Operating systems & Components / Operating system package or component eap7-jboss-server-migration (Red Hat package) Operating systems & Components / Operating system package or component eap7-jboss-ejb-client (Red Hat package) Operating systems & Components / Operating system package or component eap7-jboss-cert-helper (Red Hat package) Operating systems & Components / Operating system package or component eap7-ironjacamar (Red Hat package) Operating systems & Components / Operating system package or component eap7-insights-java-client (Red Hat package) Operating systems & Components / Operating system package or component eap7-hibernate-validator (Red Hat package) Operating systems & Components / Operating system package or component eap7-hal-console (Red Hat package) Operating systems & Components / Operating system package or component |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains information about 5 vulnerabilities.
EUVDB-ID: #VU92405
Risk: Medium
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2024-4068
CWE-ID:
CWE-789 - Uncontrolled Memory Allocation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to NPM package `braces` fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. A remote attacker can send "imbalanced braces" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash.
MitigationInstall updates from vendor's website.
eap7-xalan-j2 (Red Hat package): before 2.7.1-37.redhat_00015.1.el8eap
eap7-wildfly (Red Hat package): before 7.4.19-1.GA_redhat_00002.1.el8eap
eap7-undertow-jastow (Red Hat package): before 2.0.15-1.Final_redhat_00001.1.el8eap
eap7-jsoup (Red Hat package): before 1.15.4-1.redhat_00003.1.el8eap
eap7-jbossws-cxf (Red Hat package): before 5.4.12-1.Final_redhat_00001.1.el8eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-39.Final_redhat_00039.1.el8eap
eap7-jboss-ejb-client (Red Hat package): before 4.0.55-1.Final_redhat_00001.1.el8eap
eap7-jboss-cert-helper (Red Hat package): before 1.1.3-1.redhat_00001.1.el8eap
eap7-ironjacamar (Red Hat package): before 1.5.18-1.Final_redhat_00001.1.el8eap
eap7-insights-java-client (Red Hat package): before 1.1.3-1.redhat_00001.1.el8eap
eap7-hibernate-validator (Red Hat package): before 6.0.23-2.SP1_redhat_00001.1.el8eap
eap7-hal-console (Red Hat package): before 3.3.24-1.Final_redhat_00001.1.el8eap
CPE2.3https://access.redhat.com/errata/RHSA-2024:8076
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88173
Risk: Medium
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2023-51775
CWE-ID:
CWE-400 - Resource exhaustion
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to application does not properly control consumption of internal resources. A remote attacker can trigger resource exhaustion via large p2c (aka PBES2 Count) value and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
eap7-xalan-j2 (Red Hat package): before 2.7.1-37.redhat_00015.1.el8eap
eap7-wildfly (Red Hat package): before 7.4.19-1.GA_redhat_00002.1.el8eap
eap7-undertow-jastow (Red Hat package): before 2.0.15-1.Final_redhat_00001.1.el8eap
eap7-jsoup (Red Hat package): before 1.15.4-1.redhat_00003.1.el8eap
eap7-jbossws-cxf (Red Hat package): before 5.4.12-1.Final_redhat_00001.1.el8eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-39.Final_redhat_00039.1.el8eap
eap7-jboss-ejb-client (Red Hat package): before 4.0.55-1.Final_redhat_00001.1.el8eap
eap7-jboss-cert-helper (Red Hat package): before 1.1.3-1.redhat_00001.1.el8eap
eap7-ironjacamar (Red Hat package): before 1.5.18-1.Final_redhat_00001.1.el8eap
eap7-insights-java-client (Red Hat package): before 1.1.3-1.redhat_00001.1.el8eap
eap7-hibernate-validator (Red Hat package): before 6.0.23-2.SP1_redhat_00001.1.el8eap
eap7-hal-console (Red Hat package): before 3.3.24-1.Final_redhat_00001.1.el8eap
CPE2.3https://access.redhat.com/errata/RHSA-2024:8076
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89919
Risk: Low
CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2024-4029
CWE-ID:
CWE-770 - Allocation of Resources Without Limits or Throttling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to the lack of limitation of sockets for the management interface. A local administrator can cause a denial of service condition on the target system.
MitigationInstall updates from vendor's website.
eap7-xalan-j2 (Red Hat package): before 2.7.1-37.redhat_00015.1.el8eap
eap7-wildfly (Red Hat package): before 7.4.19-1.GA_redhat_00002.1.el8eap
eap7-undertow-jastow (Red Hat package): before 2.0.15-1.Final_redhat_00001.1.el8eap
eap7-jsoup (Red Hat package): before 1.15.4-1.redhat_00003.1.el8eap
eap7-jbossws-cxf (Red Hat package): before 5.4.12-1.Final_redhat_00001.1.el8eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-39.Final_redhat_00039.1.el8eap
eap7-jboss-ejb-client (Red Hat package): before 4.0.55-1.Final_redhat_00001.1.el8eap
eap7-jboss-cert-helper (Red Hat package): before 1.1.3-1.redhat_00001.1.el8eap
eap7-ironjacamar (Red Hat package): before 1.5.18-1.Final_redhat_00001.1.el8eap
eap7-insights-java-client (Red Hat package): before 1.1.3-1.redhat_00001.1.el8eap
eap7-hibernate-validator (Red Hat package): before 6.0.23-2.SP1_redhat_00001.1.el8eap
eap7-hal-console (Red Hat package): before 3.3.24-1.Final_redhat_00001.1.el8eap
CPE2.3https://access.redhat.com/errata/RHSA-2024:8076
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU65495
Risk: High
CVSSv4.0: 8.9 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Amber]
CVE-ID: CVE-2022-34169
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: Yes
DescriptionThe vulnerability allows a remote non-authenticated attacker to compromise the affected system.
The vulnerability exists due to an integer truncation issue when processing malicious XSLT stylesheets. A remote non-authenticated attacker can pass specially crafted data to the application to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode.
Install updates from vendor's website.
eap7-xalan-j2 (Red Hat package): before 2.7.1-37.redhat_00015.1.el8eap
eap7-wildfly (Red Hat package): before 7.4.19-1.GA_redhat_00002.1.el8eap
eap7-undertow-jastow (Red Hat package): before 2.0.15-1.Final_redhat_00001.1.el8eap
eap7-jsoup (Red Hat package): before 1.15.4-1.redhat_00003.1.el8eap
eap7-jbossws-cxf (Red Hat package): before 5.4.12-1.Final_redhat_00001.1.el8eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-39.Final_redhat_00039.1.el8eap
eap7-jboss-ejb-client (Red Hat package): before 4.0.55-1.Final_redhat_00001.1.el8eap
eap7-jboss-cert-helper (Red Hat package): before 1.1.3-1.redhat_00001.1.el8eap
eap7-ironjacamar (Red Hat package): before 1.5.18-1.Final_redhat_00001.1.el8eap
eap7-insights-java-client (Red Hat package): before 1.1.3-1.redhat_00001.1.el8eap
eap7-hibernate-validator (Red Hat package): before 6.0.23-2.SP1_redhat_00001.1.el8eap
eap7-hal-console (Red Hat package): before 3.3.24-1.Final_redhat_00001.1.el8eap
CPE2.3https://access.redhat.com/errata/RHSA-2024:8076
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU66756
Risk: Low
CVSSv4.0: 0.5 [CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-36033
CWE-ID:
CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Exploit availability: No
DescriptionThe disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.
The vulnerability exists due to insufficient sanitization of HTML code within the jsoup cleaner, including javascript:
URL expressions when the non-default SafeList.preserveRelativeLinks
option is enabled. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.
Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.
MitigationInstall updates from vendor's website.
eap7-xalan-j2 (Red Hat package): before 2.7.1-37.redhat_00015.1.el8eap
eap7-wildfly (Red Hat package): before 7.4.19-1.GA_redhat_00002.1.el8eap
eap7-undertow-jastow (Red Hat package): before 2.0.15-1.Final_redhat_00001.1.el8eap
eap7-jsoup (Red Hat package): before 1.15.4-1.redhat_00003.1.el8eap
eap7-jbossws-cxf (Red Hat package): before 5.4.12-1.Final_redhat_00001.1.el8eap
eap7-jboss-server-migration (Red Hat package): before 1.10.0-39.Final_redhat_00039.1.el8eap
eap7-jboss-ejb-client (Red Hat package): before 4.0.55-1.Final_redhat_00001.1.el8eap
eap7-jboss-cert-helper (Red Hat package): before 1.1.3-1.redhat_00001.1.el8eap
eap7-ironjacamar (Red Hat package): before 1.5.18-1.Final_redhat_00001.1.el8eap
eap7-insights-java-client (Red Hat package): before 1.1.3-1.redhat_00001.1.el8eap
eap7-hibernate-validator (Red Hat package): before 6.0.23-2.SP1_redhat_00001.1.el8eap
eap7-hal-console (Red Hat package): before 3.3.24-1.Final_redhat_00001.1.el8eap
CPE2.3https://access.redhat.com/errata/RHSA-2024:8076
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.