Lucene search

K
redhatRedHatRHSA-2023:0554
HistoryJan 31, 2023 - 1:05 p.m.

(RHSA-2023:0554) Important: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update

2023-01-3113:05:09
access.redhat.com
39
red hat jboss
java applications
wildfly
security fix
prototype pollution
cross-site scripting
denial of service
remote code execution
java deserialization
xss vulnerability
timing attacks
parser crash
memory exhaustion
ssrf vulnerability

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.063

Percentile

93.8%

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.9 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.8, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.9 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • jquery: Prototype pollution in object’s prototype leading to denial of
    service, remote code execution, or property injection (CVE-2019-11358)

  • jquery: Cross-site scripting via cross-domain ajax requests (CVE-2015-9251)

  • bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute
    (CVE-2018-14040)

  • jquery: Untrusted code execution via <option> tag in HTML passed to DOM
    manipulation methods (CVE-2020-11023)

  • jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method
    (CVE-2020-11022)

  • bootstrap: XSS in the data-target attribute (CVE-2016-10735)

  • bootstrap: Cross-site Scripting (XSS) in the data-target property of scrollspy
    (CVE-2018-14041)

  • sshd-common: mina-sshd: Java unsafe deserialization vulnerability
    (CVE-2022-45047)

  • woodstox-core: woodstox to serialise XML data was vulnerable to Denial of
    Service attacks (CVE-2022-40152)

  • bootstrap: Cross-site Scripting (XSS) in the data-container property of
    tooltip (CVE-2018-14042)

  • bootstrap: XSS in the tooltip or popover data-template attribute
    (CVE-2019-8331)

  • nodejs-moment: Regular expression denial of service (CVE-2017-18214)

  • wildfly-elytron: possible timing attacks via use of unsafe comparator
    (CVE-2022-3143)

  • jackson-databind: use of deeply nested arrays (CVE-2022-42004)

  • jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
    (CVE-2022-42003)

  • jettison: parser crash by stackoverflow (CVE-2022-40149)

  • jettison: memory exhaustion via user-supplied XML or JSON data
    (CVE-2022-40150)

  • jettison: If the value in map is the map’s self, the new new JSONObject(map) cause StackOverflowError which may lead to dos (CVE-2022-45693)

  • CXF: Apache CXF: SSRF Vulnerability (CVE-2022-46364)

OSVersionArchitecturePackageVersionFilename
RedHat9noarcheap7-hibernate-search-serialization-avro< 5.10.13-3.Final_redhat_00001.1.el9eapeap7-hibernate-search-serialization-avro-5.10.13-3.Final_redhat_00001.1.el9eap.noarch.rpm
RedHat9noarcheap7-jboss-jsp-api_2.3_spec< 2.0.0-3.Final_redhat_00001.1.el9eapeap7-jboss-jsp-api_2.3_spec-2.0.0-3.Final_redhat_00001.1.el9eap.noarch.rpm
RedHat9noarcheap7-jackson-datatype-jsr310< 2.12.7-1.redhat_00003.1.el9eapeap7-jackson-datatype-jsr310-2.12.7-1.redhat_00003.1.el9eap.noarch.rpm
RedHat9noarcheap7-jackson-modules-base< 2.12.7-1.redhat_00003.1.el9eapeap7-jackson-modules-base-2.12.7-1.redhat_00003.1.el9eap.noarch.rpm
RedHat9noarcheap7-wildfly-javadocs< 7.4.9-4.GA_redhat_00003.1.el9eapeap7-wildfly-javadocs-7.4.9-4.GA_redhat_00003.1.el9eap.noarch.rpm
RedHat9noarcheap7-hibernate-search-backend-jms< 5.10.13-3.Final_redhat_00001.1.el9eapeap7-hibernate-search-backend-jms-5.10.13-3.Final_redhat_00001.1.el9eap.noarch.rpm
RedHat9noarcheap7-wildfly-elytron-tool< 1.15.16-1.Final_redhat_00001.1.el9eapeap7-wildfly-elytron-tool-1.15.16-1.Final_redhat_00001.1.el9eap.noarch.rpm
RedHat9noarcheap7-wildfly-modules< 7.4.9-4.GA_redhat_00003.1.el9eapeap7-wildfly-modules-7.4.9-4.GA_redhat_00003.1.el9eap.noarch.rpm
RedHat9noarcheap7-jboss-server-migration< 1.10.0-24.Final_redhat_00023.1.el9eapeap7-jboss-server-migration-1.10.0-24.Final_redhat_00023.1.el9eap.noarch.rpm
RedHat9noarcheap7-undertow-server< 1.9.3-1.Final_redhat_00001.1.el9eapeap7-undertow-server-1.9.3-1.Final_redhat_00001.1.el9eap.noarch.rpm
Rows per page:
1-10 of 451

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.063

Percentile

93.8%