RHEL 8 : Red Hat JBoss Enterprise Application Platform 8.0.3 Security update (Important) (RHSA-2024:5479)

critical Nessus Plugin ID 205637

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:5479 advisory.

Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.2, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.3 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-8.0.z] (CVE-2024-28752)

* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-8.0.z] (CVE-2024-30171)

* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-8.0.z] (CVE-2024-29025)

* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-8.0.z] (CVE-2024-30172)

* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-8.0.z] (CVE-2024-29857)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?919aa761

https://bugzilla.redhat.com/show_bug.cgi?id=2270732

https://bugzilla.redhat.com/show_bug.cgi?id=2272907

https://bugzilla.redhat.com/show_bug.cgi?id=2276360

https://bugzilla.redhat.com/show_bug.cgi?id=2293025

https://bugzilla.redhat.com/show_bug.cgi?id=2293028

https://issues.redhat.com/browse/JBEAP-25224

https://issues.redhat.com/browse/JBEAP-26018

https://issues.redhat.com/browse/JBEAP-26696

https://issues.redhat.com/browse/JBEAP-26790

https://issues.redhat.com/browse/JBEAP-26791

https://issues.redhat.com/browse/JBEAP-26792

https://issues.redhat.com/browse/JBEAP-26802

https://issues.redhat.com/browse/JBEAP-26816

https://issues.redhat.com/browse/JBEAP-26823

https://issues.redhat.com/browse/JBEAP-26843

https://issues.redhat.com/browse/JBEAP-26886

https://issues.redhat.com/browse/JBEAP-26932

https://issues.redhat.com/browse/JBEAP-26948

https://issues.redhat.com/browse/JBEAP-26961

https://issues.redhat.com/browse/JBEAP-26962

https://issues.redhat.com/browse/JBEAP-26966

https://issues.redhat.com/browse/JBEAP-26986

https://issues.redhat.com/browse/JBEAP-27002

https://issues.redhat.com/browse/JBEAP-27019

https://issues.redhat.com/browse/JBEAP-27055

https://issues.redhat.com/browse/JBEAP-27090

https://issues.redhat.com/browse/JBEAP-27192

https://issues.redhat.com/browse/JBEAP-27194

https://issues.redhat.com/browse/JBEAP-27261

https://issues.redhat.com/browse/JBEAP-27262

https://issues.redhat.com/browse/JBEAP-27327

https://issues.redhat.com/browse/JBEAP-27356

http://www.nessus.org/u?f08317b3

https://access.redhat.com/errata/RHSA-2024:5479

Plugin Details

Severity: Critical

ID: 205637

File Name: redhat-RHSA-2024-5479.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/15/2024

Updated: 8/15/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:N

CVSS Score Source: CVE-2024-28752

CVSS v3

Risk Factor: Critical

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:eap8-apache-cxf-rt, p-cpe:/a:redhat:enterprise_linux:eap8-apache-cxf-tools, p-cpe:/a:redhat:enterprise_linux:eap8-netty-codec, p-cpe:/a:redhat:enterprise_linux:eap8-xsom, p-cpe:/a:redhat:enterprise_linux:eap8-netty-handler-proxy, p-cpe:/a:redhat:enterprise_linux:eap8-netty-resolver, p-cpe:/a:redhat:enterprise_linux:eap8-wsdl4j, p-cpe:/a:redhat:enterprise_linux:eap8-guava, p-cpe:/a:redhat:enterprise_linux:eap8-netty-buffer, p-cpe:/a:redhat:enterprise_linux:eap8-guava-libraries, p-cpe:/a:redhat:enterprise_linux:eap8-cxf-xjc-boolean, p-cpe:/a:redhat:enterprise_linux:eap8-jaxb-jxc, p-cpe:/a:redhat:enterprise_linux:eap8-cxf-xjc-dv, p-cpe:/a:redhat:enterprise_linux:eap8-netty-resolver-dns, p-cpe:/a:redhat:enterprise_linux:eap8-jboss-openjdk-orb, p-cpe:/a:redhat:enterprise_linux:eap8-apache-cxf, p-cpe:/a:redhat:enterprise_linux:eap8-cxf-xjc-runtime, p-cpe:/a:redhat:enterprise_linux:eap8-jaxb-runtime, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:eap8-netty-transport, p-cpe:/a:redhat:enterprise_linux:eap8-apache-commons-beanutils, p-cpe:/a:redhat:enterprise_linux:eap8-rngom, p-cpe:/a:redhat:enterprise_linux:eap8-netty-codec-dns, p-cpe:/a:redhat:enterprise_linux:eap8-jaxb-xjc, p-cpe:/a:redhat:enterprise_linux:eap8-netty, p-cpe:/a:redhat:enterprise_linux:eap8-bouncycastle-pg, p-cpe:/a:redhat:enterprise_linux:eap8-bouncycastle, p-cpe:/a:redhat:enterprise_linux:eap8-netty-handler, p-cpe:/a:redhat:enterprise_linux:eap8-codemodel, p-cpe:/a:redhat:enterprise_linux:eap8-netty-transport-native-unix-common, p-cpe:/a:redhat:enterprise_linux:eap8-bouncycastle-pkix, p-cpe:/a:redhat:enterprise_linux:eap8-cxf-xjc-bug986, p-cpe:/a:redhat:enterprise_linux:eap8-netty-transport-classes-epoll, p-cpe:/a:redhat:enterprise_linux:eap8-apache-cxf-services, p-cpe:/a:redhat:enterprise_linux:eap8-bouncycastle-jmail, p-cpe:/a:redhat:enterprise_linux:eap8-bouncycastle-util, p-cpe:/a:redhat:enterprise_linux:eap8-apache-cxf-xjc-utils, p-cpe:/a:redhat:enterprise_linux:eap8-jaxb, p-cpe:/a:redhat:enterprise_linux:eap8-netty-codec-http, p-cpe:/a:redhat:enterprise_linux:eap8-netty-common, p-cpe:/a:redhat:enterprise_linux:eap8-txw2, p-cpe:/a:redhat:enterprise_linux:eap8-relaxng-datatype, p-cpe:/a:redhat:enterprise_linux:eap8-jakarta-servlet-api, p-cpe:/a:redhat:enterprise_linux:eap8-cxf-xjc-ts, p-cpe:/a:redhat:enterprise_linux:eap8-jaxb-core, p-cpe:/a:redhat:enterprise_linux:eap8-bouncycastle-prov, p-cpe:/a:redhat:enterprise_linux:eap8-netty-codec-socks

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/15/2024

Vulnerability Publication Date: 3/15/2024

Reference Information

CVE: CVE-2024-28752, CVE-2024-29025, CVE-2024-29857, CVE-2024-30171, CVE-2024-30172

CWE: 20, 208, 770, 835, 918

RHSA: 2024:5479