Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-8792-01

Red Hat Security Advisory 2022-8792-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.8 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#web#linux#red_hat#dos#js#java#jira

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat JBoss Enterprise Application Platform 7.4.8 Security update
Advisory ID: RHSA-2022:8792-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8792
Issue date: 2022-12-05
CVE Names: CVE-2022-2764
====================================================================

  1. Summary:

A security update is now available for Red Hat JBoss Enterprise Application
Platform 7.4 for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat JBoss EAP 7.4 for RHEL 9 - noarch

  1. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime. This release of Red
Hat JBoss Enterprise Application Platform 7.4.8 serves as a replacement for
Red Hat JBoss Enterprise Application Platform 7.4.7, and includes bug fixes
and enhancements. See the Red Hat JBoss Enterprise Application Platform
7.4.8 Release Notes for information about the most significant bug fixes
and enhancements included in this release.

Security Fix(es):

  • undertow: DoS can be achieved as Undertow server waits for the LAST_CHUNK
    forever for EJB invocations (CVE-2022-2764)
  1. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied. For details about how to apply this
update, see: https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2117506 - CVE-2022-2764 Undertow: DoS can be achieved as Undertow server waits for the LAST_CHUNK forever for EJB invocations

  1. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-23835 - Tracker bug for the EAP 7.4.8 release for RHEL-9
JBEAP-23913 - GSS Upgrade HAL from 3.3.14.Final-redhat-00001 to 3.3.15.Final-redhat-00001
JBEAP-23997 - (7.4.z) Upgrade Infinispan from 11.0.15.Final-redhat-00001 to 11.0.16.Final-redhat-00001
JBEAP-23998 - GSS Upgrade Jakarta Mail from 1.6.5.redhat-00001 to 1.6.7.redhat-00001
JBEAP-24011 - GSS Upgrade to JBoss Marshalling from 2.0.12.Final-redhat-00001 to 2.0.13.Final-redhat-00001
JBEAP-24013 - (7.4.z) Upgrade WildFly Core from 15.0.18.Final-redhat-00001 to 15.0.19.Final-redhat-00001
JBEAP-24028 - GSS Upgrade Mojarra from 2.3.14.SP06-redhat-00001 to 2.3.14.SP07-redhat-00001
JBEAP-24030 - GSS Upgrade remoting from 5.0.25.SP1-redhat-00001 to 5.0.26.SP1-redhat-00001
JBEAP-24031 - GSS Upgrade wildfly-naming-client from 1.0.14.Final-redhat-00001 to 1.0.15.Final-redhat-00002

  1. Package List:

Red Hat JBoss EAP 7.4 for RHEL 9:

Source:
eap7-glassfish-javamail-1.6.7-1.redhat_00001.1.el9eap.src.rpm
eap7-glassfish-jsf-2.3.14-6.SP07_redhat_00001.1.el9eap.src.rpm
eap7-hal-console-3.3.15-1.Final_redhat_00001.1.el9eap.src.rpm
eap7-infinispan-11.0.16-1.Final_redhat_00001.1.el9eap.src.rpm
eap7-jboss-marshalling-2.0.13-1.Final_redhat_00001.1.el9eap.src.rpm
eap7-jboss-remoting-5.0.26-1.SP1_redhat_00001.1.el9eap.src.rpm
eap7-jboss-server-migration-1.10.0-21.Final_redhat_00020.1.el9eap.src.rpm
eap7-undertow-2.2.20-1.SP1_redhat_00001.1.el9eap.src.rpm
eap7-wildfly-7.4.8-4.GA_redhat_00002.1.el9eap.src.rpm
eap7-wildfly-naming-client-1.0.15-1.Final_redhat_00002.1.el9eap.src.rpm

noarch:
eap7-glassfish-javamail-1.6.7-1.redhat_00001.1.el9eap.noarch.rpm
eap7-glassfish-jsf-2.3.14-6.SP07_redhat_00001.1.el9eap.noarch.rpm
eap7-hal-console-3.3.15-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-infinispan-11.0.16-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-infinispan-cachestore-jdbc-11.0.16-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-infinispan-cachestore-remote-11.0.16-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-infinispan-client-hotrod-11.0.16-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-infinispan-commons-11.0.16-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-infinispan-component-annotations-11.0.16-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-infinispan-core-11.0.16-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-infinispan-hibernate-cache-commons-11.0.16-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-infinispan-hibernate-cache-spi-11.0.16-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-infinispan-hibernate-cache-v53-11.0.16-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-jboss-marshalling-2.0.13-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-jboss-marshalling-river-2.0.13-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-jboss-remoting-5.0.26-1.SP1_redhat_00001.1.el9eap.noarch.rpm
eap7-jboss-server-migration-1.10.0-21.Final_redhat_00020.1.el9eap.noarch.rpm
eap7-jboss-server-migration-cli-1.10.0-21.Final_redhat_00020.1.el9eap.noarch.rpm
eap7-jboss-server-migration-core-1.10.0-21.Final_redhat_00020.1.el9eap.noarch.rpm
eap7-undertow-2.2.20-1.SP1_redhat_00001.1.el9eap.noarch.rpm
eap7-wildfly-7.4.8-4.GA_redhat_00002.1.el9eap.noarch.rpm
eap7-wildfly-javadocs-7.4.8-4.GA_redhat_00002.1.el9eap.noarch.rpm
eap7-wildfly-modules-7.4.8-4.GA_redhat_00002.1.el9eap.noarch.rpm
eap7-wildfly-naming-client-1.0.15-1.Final_redhat_00002.1.el9eap.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-2764
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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gfMx
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-4137

A reflected cross-site scripting (XSS) vulnerability was found in the 'oob' OAuth endpoint due to incorrect null-byte handling. This issue allows a malicious link to insert an arbitrary URI into a Keycloak error page. This flaw requires a user or administrator to interact with a link in order to be vulnerable. This may compromise user details, allowing it to be changed or collected by an attacker.

CVE-2022-4039

A flaw was found in Red Hat Single Sign-On for OpenShift container images, which are configured with an unsecured management interface enabled. This flaw allows an attacker to use this interface to deploy malicious code and access and modify potentially sensitive information in the app server configuration.

Red Hat Security Advisory 2023-1045-01

Red Hat Security Advisory 2023-1045-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.2 on RHEL 9 serves as a replacement for Red Hat Single Sign-On 7.6.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, server-side request forgery, and traversal vulnerabilities.

Red Hat Security Advisory 2023-1049-01

Red Hat Security Advisory 2023-1049-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.2 serves as a replacement for Red Hat Single Sign-On 7.6.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, open redirection, server-side request forgery, and traversal vulnerabilities.

Red Hat Security Advisory 2023-1043-01

Red Hat Security Advisory 2023-1043-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.2 on RHEL 7 serves as a replacement for Red Hat Single Sign-On 7.6.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, server-side request forgery, and traversal vulnerabilities.

RHSA-2023:1043: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update on RHEL 7

New Red Hat Single Sign-On 7.6.2 packages are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jquery. Untrusted JSON passed to the `extend` function could lead to modi...

RHSA-2023:1049: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update

A security update is now available for Red Hat Single Sign-On 7.6 from the Customer Portal. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jquery. Untrusted JSON passed to the `extend` function could lead to modi...

RHSA-2023:1047: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 for OpenShift image security and enhancement update

A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jque...

RHSA-2023:1044: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update on RHEL 8

New Red Hat Single Sign-On 7.6.2 packages are now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jquery. Untrusted JSON passed to the `extend` function could lead to modi...

RHSA-2023:1045: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update on RHEL 9

New Red Hat Single Sign-On 7.6.2 packages are now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jquery. Untrusted JSON passed to the `extend` function could lead to modi...

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

Red Hat Security Advisory 2022-8791-01

Red Hat Security Advisory 2022-8791-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.8 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-8793-01

Red Hat Security Advisory 2022-8793-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.8 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.

RHSA-2022:8793: Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.8 security update

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2764: Undertow: DoS can be achieved as Undertow server waits for the LAST_CHUNK forever for EJB invocations

CVE-2022-2764: Invalid Bug ID

A flaw was found in Undertow. Denial of service can be achieved as Undertow server waits for the LAST_CHUNK forever for EJB invocations.

Packet Storm: Latest News

Zeek 6.0.8