rhsa-2023_0756
Vulnerability from csaf_redhat
Published
2023-02-14 11:49
Modified
2024-11-06 02:27
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 XP 4.0.0.GA Security release
Notes
Topic
JBoss EAP XP 4.0.0.GA Security release on the EAP 7.4.9 base. See references for release notes.
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
This is a cumulative patch release zip for the JBoss EAP XP 4.0.0 runtime distribution for use with EAP 7.4.9.
Security Fix(es):
* libksba: integer overflow to code execution (CVE-2022-47629)
* okhttp: information disclosure via improperly used cryptographic function (CVE-2021-0341)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "JBoss EAP XP 4.0.0.GA Security release on the EAP 7.4.9 base. See references for release notes.\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a\ndetailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a cumulative patch release zip for the JBoss EAP XP 4.0.0 runtime distribution for use with EAP 7.4.9.\n\nSecurity Fix(es):\n\n* libksba: integer overflow to code execution (CVE-2022-47629)\n\n* okhttp: information disclosure via improperly used cryptographic function (CVE-2021-0341)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0756", "url": "https://access.redhat.com/errata/RHSA-2023:0756" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/red_hat_jboss_eap_xp_4.0.0_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/red_hat_jboss_eap_xp_4.0.0_release_notes/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html/jboss_eap_xp_4.0_upgrade_and_migration_guide/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html/jboss_eap_xp_4.0_upgrade_and_migration_guide/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/using_jboss_eap_xp_4.0.0/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/using_jboss_eap_xp_4.0.0/index" }, { "category": "external", "summary": "2154086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154086" }, { "category": "external", "summary": "2161571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161571" }, { "category": "external", "summary": "JBEAP-24408", "url": "https://issues.redhat.com/browse/JBEAP-24408" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0756.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 XP 4.0.0.GA Security release", "tracking": { "current_release_date": "2024-11-06T02:27:13+00:00", "generator": { "date": "2024-11-06T02:27:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0756", "initial_release_date": "2023-02-14T11:49:05+00:00", "revision_history": [ { "date": "2023-02-14T11:49:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-02-14T11:49:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:27:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform Expansion Pack", "product": { "name": "Red Hat JBoss Enterprise Application Platform Expansion Pack", "product_id": "Red Hat JBoss Enterprise Application Platform Expansion Pack", "product_identification_helper": { "cpe": "cpe:/a:redhat:jbosseapxp" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0341", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2022-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2154086" } ], "notes": [ { "category": "description", "text": "In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-171980069", "title": "Vulnerability description" }, { "category": "summary", "text": "okhttp: information disclosure via improperly used cryptographic function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform Expansion Pack" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0341" }, { "category": "external", "summary": "RHBZ#2154086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154086" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0341", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0341" }, { "category": "external", "summary": "https://source.android.com/security/bulletin/2021-02-01", "url": "https://source.android.com/security/bulletin/2021-02-01" } ], "release_date": "2021-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-14T11:49:05+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform Expansion Pack" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform Expansion Pack" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "okhttp: information disclosure via improperly used cryptographic function" }, { "cve": "CVE-2022-47629", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161571" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Libksba library, due to an integer overflow within the CRL\u0027s signature parser. This issue can be exploited remotely for code execution on the target system by passing specially crafted data to the application, for example, a malicious S/MIME attachment.", "title": "Vulnerability description" }, { "category": "summary", "text": "libksba: integer overflow to code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform Expansion Pack" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-47629" }, { "category": "external", "summary": "RHBZ#2161571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161571" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-47629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-47629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-47629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47629" }, { "category": "external", "summary": "https://gnupg.org/blog/20221017-pepe-left-the-ksba.html", "url": "https://gnupg.org/blog/20221017-pepe-left-the-ksba.html" } ], "release_date": "2022-10-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-14T11:49:05+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform Expansion Pack" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform Expansion Pack" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libksba: integer overflow to code execution" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.