Important: Red Hat JBoss Enterprise Application Platform 7.4.14 on RHEL 8 security update

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 7.4.14 on RHEL 8 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.4.14 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.13, and includes bug fixes and enhancements.

See the Red Hat JBoss Enterprise Application Platform 7.4.14 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • undertow: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
  • avro: apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK (CVE-2023-39410)
  • guava: insecure temporary directory creation (CVE-2023-2976)
  • eap-galleon: custom provisioning creates unsecured http-invoker (CVE-2023-4503)
  • jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter() (CVE-2023-26048)
  • jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies (CVE-2023-26049)
  • sshd-common: apache-mina-sshd: information exposure in SFTP server implementations (CVE-2023-35887)

A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 7.4 for RHEL 8 x86_64

Fixes

  • BZ - 2184751 - CVE-2023-4503 eap-galleon: custom provisioning creates unsecured http-invoker
  • BZ - 2215229 - CVE-2023-2976 guava: insecure temporary directory creation
  • BZ - 2236340 - CVE-2023-26048 jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter()
  • BZ - 2236341 - CVE-2023-26049 jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies
  • BZ - 2240036 - CVE-2023-35887 apache-mina-sshd: information exposure in SFTP server implementations
  • BZ - 2242521 - CVE-2023-39410 apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK
  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
  • JBEAP-25378 - (7.4.z) Issue with cert tests when upgrading openjdk from 17.0.6 to 17.0.7
  • JBEAP-25380 - (7.4.z) Upgrade WildFly Core from 15.0.30.Final-redhat-00001 to 15.0.31.Final-redhat-00001
  • JBEAP-25419 - (7.4.z) Upgrade xnio from 3.8.10.Final-redhat-00001 to 3.8.11.SP1-redhat-00001
  • JBEAP-25451 - [GSS](7.4.z) Upgrade yasson from 1.0.10.redhat-00001 to 1.0.11.redhat-00002
  • JBEAP-25457 - (7.4.z) Upgrade Undertow from 2.2.26.SP1-redhat-00001 to 2.2.28.SP1
  • JBEAP-25541 - (7.4.z) Upgrade Hibernate ORM from 5.3.31.Final-redhat-00001 to 5.3.32.Final-redhat-00001
  • JBEAP-25547 - (7.4.z) wildfly-core: Upgrade jetty to 9.4.52.v20230823
  • JBEAP-25576 - (7.4.z) Upgrade Infinispan from 11.0.17.Final-redhat-00001 to 11.0.18.Final-redhat-00001
  • JBEAP-25594 - [GSS](7.4.z) Upgrade hal console from 3.3.19.Final-redhat-00001 to 3.3.20.Final-redhat-00001
  • JBEAP-25627 - (7.4.z) Upgrade SSHD from 2.9.2.redhat-00001 to 2.9.3.redhat-00001
  • JBEAP-25657 - (7.4.z) Upgrade Artemis from 2.16.0.redhat-00049 to 2.16.0.redhat-00051
  • JBEAP-25685 - (7.4.z) Upgrade JBoss Marshalling from 2.0.13.SP1-redhat-00001 to 2.0.14.SP1-redhat-00001
  • JBEAP-25700 - [GSS](7.4.z) Upgrade Jandex from 2.4.2.Final-redhat-00001 to 2.4.4.Final-redhat-00001
  • JBEAP-25716 - (7.4.z) Upgrade Weld from 3.1.6.Final-redhat-00001 to 3.1.10.Final-redhat-00001
  • JBEAP-25726 - (7.4.z) Upgrade wildfly-transaction-client from 1.1.15.Final to 1.1.16.Final-redhat-00001
  • JBEAP-25772 - (7.4.z) Upgrade Avro from 1.7.6.redhat-2 to 1.11.3
  • JBEAP-25779 - (7.4.z) Upgrade jboss-cxf from 5.4.8.Final-redhat-00001 to 5.4.9.Final-redhat-00001
  • JBEAP-25803 - (7.4.z) Upgrade jboss-jsp-api_2.3_spec from 2.0.0.Final-redhat-00001 to 2.0.1.Final-redhat-00001
  • JBEAP-25838 - (7.4.z) Upgrade Netty from 4.1.94.Final-redhat-00001 to 4.1.94.Final-redhat-00003
  • JBEAP-26041 - (7.4.z) Upgrade WildFly Core from 15.0.31.Final-redhat-00001 to 15.0.32.Final-redhat-00001
  • JBEAP-25004 - (7.4.z) Upgrade runtimes-java-api from 1.0.8.redhat-00001 to 1.0.9.redhat-00001
  • JBEAP-25085 - [GSS](7.4.z) Upgrade Undertow from 2.2.25.SP1 to 2.2.25.SP2
  • JBEAP-25086 - [GSS](7.4.z) Upgrade WildFly Core from 15.0.27.Final-redhat-00001 to 15.0.28.Final-redhat-00001