Exploit/Advisories no image

Published on June 8th, 2022 📆 | 3093 Views ⚑

0

Red Hat Security Advisory 2022-4922-01 – Torchsec


korean text to speech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat JBoss Enterprise Application Platform 7.4.5 security update
Advisory ID: RHSA-2022:4922-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4922
Issue date: 2022-06-06
CVE Names: CVE-2020-36518 CVE-2021-37136 CVE-2021-37137
CVE-2021-42392 CVE-2021-43797 CVE-2022-0084
CVE-2022-0853 CVE-2022-0866 CVE-2022-1319
CVE-2022-21299 CVE-2022-21363 CVE-2022-23221
CVE-2022-23437 CVE-2022-23913 CVE-2022-24785
====================================================================
1. Summary:

A security update is now available for Red Hat JBoss Enterprise Application
Platform 7.4.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.4.5 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.4
and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.4.5 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* h2: Loading of custom classes from remote servers through JNDI
(CVE-2022-23221)

* jackson-databind: denial of service via a large depth of nested objects
(CVE-2020-36518)

* netty-codec: Bzip2Decoder doesn't allow setting size restrictions for
decompressed data (CVE-2021-37136)

* netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may
buffer skippable chunks in an unnecessary way (CVE-2021-37137)

* h2: Remote Code Execution in Console (CVE-2021-42392)

* netty: control chars in header names may lead to HTTP request smuggling
(CVE-2021-43797)

* xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of
stderr (CVE-2022-0084)

* wildfly: Wildfly management of EJB Session context returns wrong caller
principal with Elytron Security enabled (CVE-2022-0866)

* undertow: Double AJP response for 400 from EAP 7 results in CPING
failures (CVE-2022-1319)

* OpenJDK: Infinite loop related to incorrect handling of newlines in
XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)

* mysql-connector-java: Difficult to exploit vulnerability allows high
privileged attacker with network access via multiple protocols to
compromise MySQL Connectors (CVE-2022-21363)





* xerces-j2: infinite loop when handling specially crafted XML document
payloads (CVE-2022-23437)

* artemis-commons: Apache ActiveMQ Artemis DoS (CVE-2022-23913)

* Moment.js: Path traversal in moment.locale (CVE-2022-24785)

* jboss-client: memory leakage in remote client transaction (CVE-2022-0853)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data
2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way
2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling
2039403 - CVE-2021-42392 h2: Remote Code Execution in Console
2041472 - CVE-2022-21299 OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)
2044596 - CVE-2022-23221 h2: Loading of custom classes from remote servers through JNDI
2047200 - CVE-2022-23437 xerces-j2: infinite loop when handling specially crafted XML document payloads
2047343 - CVE-2022-21363 mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors
2060725 - CVE-2022-0853 jboss-client: memory leakage in remote client transaction
2060929 - CVE-2022-0866 wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled
2063601 - CVE-2022-23913 artemis-commons: Apache ActiveMQ Artemis DoS
2064226 - CVE-2022-0084 xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr
2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects
2072009 - CVE-2022-24785 Moment.js: Path traversal in moment.locale
2073890 - CVE-2022-1319 undertow: Double AJP response for 400 from EAP 7 results in CPING failures

5. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-23171 - (7.4.z) Upgrade HAL from 3.3.9.Final-redhat-00001 to 3.3.12.Final-redhat-00001
JBEAP-23194 - Upgrade hibernate-validator from 6.0.22.Final-redhat-00002 to 6.0.23-redhat-00001
JBEAP-23241 - [GSS](7.4.z) Upgrade jberet from 1.3.9 to 1.3.9.SP1
JBEAP-23299 - (7.4.z) Upgrade Artemis from 2.16.0.redhat-00034 to 2.16.0.redhat-00042
JBEAP-23300 - [GSS](7.4.z) Upgrade JBoss Remoting from 5.0.23.SP1 to 5.0.24.SP1
JBEAP-23312 - (7.4.z) Upgrade WildFly Core from 15.0.8.Final-redhat-00001 to 15.0.12.Final-redhat-00001
JBEAP-23313 - (7.4.z) Upgrade Elytron from 1.15.11.Final-redhat-00002 to 1.15.12.Final-redhat-00001
JBEAP-23336 - (7.4.z) Upgrade Hibernate ORM from 5.3.25.Final-redhat-00002 to 5.3.26.Final-redhat-00002
JBEAP-23338 - [GSS](7.4.z) Upgrade Undertow from 2.2.16 to 2.2.17.SP3
JBEAP-23339 - [GSS](7.4.z) Upgrade wildfly-http-ejb-client from 1.1.10 to 1.1.11.SP1
JBEAP-23351 - (7.4.z) Upgrade org.apache.logging.log4j from 2.17.1.redhat-00001 to 2.17.1.redhat-00002
JBEAP-23353 - (7.4.z) Upgrade wildfly-transaction-client from 1.1.14.Final-redhat-00001 to 1.1.15.Final-redhat-x
JBEAP-23429 - [PM](7.4.z) JDK17 Update Tested Configurations page and make note in Update release notes
JBEAP-23432 - [GSS](7.4.z) Upgrade JSF API from 3.0.0.SP04 to 3.0.0.SP05
JBEAP-23451 - [PST] (7.4.z) Upgrade to FasterXML Jackson to 2.12.6.redhat-00001 and Jackson Databind to 2.12.6.1.redhat-00003
JBEAP-23531 - [GSS](7.4.z) Upgrade Undertow from 2.2.17.SP3 to 2.2.17.SP4
JBEAP-23532 - (7.4.z) Upgrade WildFly Core from 15.0.12.Final-redhat-00001 to 15.0.13.Final-redhat-00001

6. References:

https://access.redhat.com/security/cve/CVE-2020-36518
https://access.redhat.com/security/cve/CVE-2021-37136
https://access.redhat.com/security/cve/CVE-2021-37137
https://access.redhat.com/security/cve/CVE-2021-42392
https://access.redhat.com/security/cve/CVE-2021-43797
https://access.redhat.com/security/cve/CVE-2022-0084
https://access.redhat.com/security/cve/CVE-2022-0853
https://access.redhat.com/security/cve/CVE-2022-0866
https://access.redhat.com/security/cve/CVE-2022-1319
https://access.redhat.com/security/cve/CVE-2022-21299
https://access.redhat.com/security/cve/CVE-2022-21363
https://access.redhat.com/security/cve/CVE-2022-23221
https://access.redhat.com/security/cve/CVE-2022-23437
https://access.redhat.com/security/cve/CVE-2022-23913
https://access.redhat.com/security/cve/CVE-2022-24785
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=appplatform&version=7.4
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/hHs
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.