RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022:1296)

critical Nessus Plugin ID 159653

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat JBoss Enterprise Application Platform 7.4.4.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2022:1296 advisory.

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.4.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.3 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

* log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender (CVE-2022-23305)

* log4j: Unsafe deserialization flaw in Chainsaw log viewer (CVE-2022-23307)

* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender (CVE-2021-4104)

* log4j-core: remote code execution via JDBC Appender (CVE-2021-44832)

* log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228) (CVE-2021-45046)

* log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern (CVE-2021-45105)

* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink (CVE-2022-23302)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat JBoss Enterprise Application Platform 7.4.4 package based on the guidance in RHSA-2022:1296.

See Also

http://www.nessus.org/u?327e7d12

http://www.nessus.org/u?80752797

http://www.nessus.org/u?95a15247

https://access.redhat.com/security/updates/classification/#low

https://access.redhat.com/errata/RHSA-2022:1296

https://bugzilla.redhat.com/show_bug.cgi?id=2031667

https://bugzilla.redhat.com/show_bug.cgi?id=2032580

https://bugzilla.redhat.com/show_bug.cgi?id=2034067

https://bugzilla.redhat.com/show_bug.cgi?id=2035951

https://bugzilla.redhat.com/show_bug.cgi?id=2041949

https://bugzilla.redhat.com/show_bug.cgi?id=2041959

https://bugzilla.redhat.com/show_bug.cgi?id=2041967

https://issues.redhat.com/browse/JBEAP-22105

https://issues.redhat.com/browse/JBEAP-22385

https://issues.redhat.com/browse/JBEAP-22731

https://issues.redhat.com/browse/JBEAP-22738

https://issues.redhat.com/browse/JBEAP-22819

https://issues.redhat.com/browse/JBEAP-22839

https://issues.redhat.com/browse/JBEAP-22864

https://issues.redhat.com/browse/JBEAP-22899

https://issues.redhat.com/browse/JBEAP-22904

https://issues.redhat.com/browse/JBEAP-22911

https://issues.redhat.com/browse/JBEAP-22912

https://issues.redhat.com/browse/JBEAP-22913

https://issues.redhat.com/browse/JBEAP-22935

https://issues.redhat.com/browse/JBEAP-22945

https://issues.redhat.com/browse/JBEAP-22973

https://issues.redhat.com/browse/JBEAP-23038

https://issues.redhat.com/browse/JBEAP-23040

https://issues.redhat.com/browse/JBEAP-23045

https://issues.redhat.com/browse/JBEAP-23101

https://issues.redhat.com/browse/JBEAP-23105

https://issues.redhat.com/browse/JBEAP-23143

https://issues.redhat.com/browse/JBEAP-23177

https://issues.redhat.com/browse/JBEAP-23323

https://issues.redhat.com/browse/JBEAP-23373

https://issues.redhat.com/browse/JBEAP-23374

https://issues.redhat.com/browse/JBEAP-23375

Plugin Details

Severity: Critical

ID: 159653

File Name: redhat-RHSA-2022-1296.nasl

Version: 1.10

Type: local

Agent: unix

Published: 4/12/2022

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-23307

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-23305

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:eap7-log4j, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/11/2022

Vulnerability Publication Date: 12/10/2021

CISA Known Exploited Vulnerability Due Dates: 5/22/2023

Reference Information

CVE: CVE-2021-4104, CVE-2021-44832, CVE-2021-45046, CVE-2021-45105, CVE-2022-23302, CVE-2022-23305, CVE-2022-23307

CWE: 20, 400, 502, 674, 89

IAVA: 2021-A-0573, 2022-A-0029, 2022-A-0060

RHSA: 2022:1296