RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.1.7 on RHEL 7 (RHSA-2024:5856)

critical Nessus Plugin ID 206210

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat JBoss Enterprise Application Platform 7.1.7 on RHEL 7.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:5856 advisory.

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.1.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.1.7 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

* undertow: EAP: field-name is not parsed in accordance to RFC7230 [eap-7.1.z] (CVE-2020-1710)

* commons-beanutils: apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default [eap-7.1.z] (CVE-2019-10086)

* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink [eap-7.1.z] (CVE-2022-23302)

* jackson-databind: default typing mishandling leading to remote code execution [eap-7.1.z] (CVE-2019-14379)

* undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth [eap-7.1.z] (CVE-2019-9514)

* undertow: AJP File Read/Inclusion Vulnerability [eap-7.1.z] (CVE-2020-1745)

* undertow: HTTP/2: large amount of data requests leads to denial of service [eap-7.1.z] (CVE-2019-9511)

* undertow: servletPath in normalized incorrectly leading to dangerous application mapping which could result in security bypass [eap-7.1.z] (CVE-2020-1757)

* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS [eap-7.1.z] (CVE-2019-14888)

* log4j: Unsafe deserialization flaw in Chainsaw log viewer [eap-7.1.z] (CVE-2022-23307)

* netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header [eap-7.1.z] (CVE-2019-20445)

* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender [eap-7.1.z] (CVE-2021-4104)

* undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth [eap-7.1.z] (CVE-2019-9515)

* infinispan-core: infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods [eap-7.1.z] (CVE-2019-10174)

* log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender [eap-7.1.z] (CVE-2022-23305)

* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution [eap-7.1.z] (CVE-2019-12384)

* wildfly-security-manager: security manager authorization bypass (CVE-2019-14843)

* HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)

* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)

* jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* (CVE-2019-17531)

* netty: HTTP request smuggling (CVE-2019-20444)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat JBoss Enterprise Application Platform 7.1.7 on RHEL 7 package based on the guidance in RHSA-2024:5856.

See Also

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?2684bd9c

http://www.nessus.org/u?690e43fa

https://bugzilla.redhat.com/show_bug.cgi?id=1703469

https://bugzilla.redhat.com/show_bug.cgi?id=1725807

https://bugzilla.redhat.com/show_bug.cgi?id=1735645

https://bugzilla.redhat.com/show_bug.cgi?id=1735744

https://bugzilla.redhat.com/show_bug.cgi?id=1735745

https://bugzilla.redhat.com/show_bug.cgi?id=1737517

https://bugzilla.redhat.com/show_bug.cgi?id=1741860

https://bugzilla.redhat.com/show_bug.cgi?id=1752770

https://bugzilla.redhat.com/show_bug.cgi?id=1752980

https://bugzilla.redhat.com/show_bug.cgi?id=1758619

https://bugzilla.redhat.com/show_bug.cgi?id=1767483

https://bugzilla.redhat.com/show_bug.cgi?id=1772464

https://bugzilla.redhat.com/show_bug.cgi?id=1775293

https://bugzilla.redhat.com/show_bug.cgi?id=1793970

https://bugzilla.redhat.com/show_bug.cgi?id=1798509

https://bugzilla.redhat.com/show_bug.cgi?id=1798524

https://bugzilla.redhat.com/show_bug.cgi?id=1807305

https://bugzilla.redhat.com/show_bug.cgi?id=2031667

https://bugzilla.redhat.com/show_bug.cgi?id=2041949

https://bugzilla.redhat.com/show_bug.cgi?id=2041959

https://bugzilla.redhat.com/show_bug.cgi?id=2041967

https://issues.redhat.com/browse/JBEAP-24826

http://www.nessus.org/u?2980893b

https://access.redhat.com/errata/RHSA-2024:5856

Plugin Details

Severity: Critical

ID: 206210

File Name: redhat-RHSA-2024-5856.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/26/2024

Updated: 8/26/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-23307

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-23305

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan, p-cpe:/a:redhat:enterprise_linux:eap7-netty, p-cpe:/a:redhat:enterprise_linux:eap7-log4j-jboss-logmanager, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-client-hotrod, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-commons, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-core, p-cpe:/a:redhat:enterprise_linux:eap7-undertow, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-remote, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-elytron, p-cpe:/a:redhat:enterprise_linux:eap7-netty-all, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-jdbc, p-cpe:/a:redhat:enterprise_linux:eap7-jackson-databind, p-cpe:/a:redhat:enterprise_linux:eap7-apache-commons-beanutils

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/26/2024

Vulnerability Publication Date: 6/24/2019

Reference Information

CVE: CVE-2019-10086, CVE-2019-10174, CVE-2019-12384, CVE-2019-14379, CVE-2019-14843, CVE-2019-14888, CVE-2019-16869, CVE-2019-17531, CVE-2019-20444, CVE-2019-20445, CVE-2019-9511, CVE-2019-9512, CVE-2019-9514, CVE-2019-9515, CVE-2020-1710, CVE-2020-1745, CVE-2020-1757, CVE-2021-4104, CVE-2022-23302, CVE-2022-23305, CVE-2022-23307

CWE: 113, 20, 200, 285, 400, 444, 470, 502, 592, 89

RHSA: 2024:5856