rhsa-2023_1185
Vulnerability from csaf_redhat
Published
2023-03-09 19:41
Modified
2024-09-13 21:08
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 security update

Notes

Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4. Security Fix(es): * undertow: Infinite loop in SslConduit during close (CVE-2023-1108) For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4.\n\nSecurity Fix(es):\n\n* undertow: Infinite loop in SslConduit during close (CVE-2023-1108)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:1185",
        "url": "https://access.redhat.com/errata/RHSA-2023:1185"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/"
      },
      {
        "category": "external",
        "summary": "2174246",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174246"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_1185.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 security update",
    "tracking": {
      "current_release_date": "2024-09-13T21:08:36+00:00",
      "generator": {
        "date": "2024-09-13T21:08:36+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:1185",
      "initial_release_date": "2023-03-09T19:41:43+00:00",
      "revision_history": [
        {
          "date": "2023-03-09T19:41:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-03-09T19:41:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:08:36+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server",
                  "product_id": "7Server-JBEAP-7.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.4 for RHEL 8",
                "product": {
                  "name": "Red Hat JBoss EAP 7.4 for RHEL 8",
                  "product_id": "8Base-JBEAP-7.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.4 for RHEL 9",
                "product": {
                  "name": "Red Hat JBoss EAP 7.4 for RHEL 9",
                  "product_id": "9Base-JBEAP-7.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.src",
                "product": {
                  "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.src",
                  "product_id": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.22-1.SP3_redhat_00002.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.src",
                "product": {
                  "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.src",
                  "product_id": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.9-6.GA_redhat_00004.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.src",
                "product": {
                  "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.src",
                  "product_id": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.22-1.SP3_redhat_00002.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.src",
                  "product_id": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.9-6.GA_redhat_00004.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.src",
                  "product_id": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.22-1.SP3_redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.src",
                "product": {
                  "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.src",
                  "product_id": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.9-6.GA_redhat_00004.1.el9eap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.22-1.SP3_redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.9-6.GA_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-java-jdk11-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-java-jdk11-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-java-jdk11-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.9-6.GA_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-java-jdk8-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-java-jdk8-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-java-jdk8-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.9-6.GA_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.9-6.GA_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.9-6.GA_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.22-1.SP3_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.9-6.GA_redhat_00004.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.9-6.GA_redhat_00004.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.9-6.GA_redhat_00004.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.22-1.SP3_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.9-6.GA_redhat_00004.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.9-6.GA_redhat_00004.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.9-6.GA_redhat_00004.1.el9eap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.src"
        },
        "product_reference": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.src"
        },
        "product_reference": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-java-jdk11-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-java-jdk11-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-java-jdk8-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-java-jdk8-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.src"
        },
        "product_reference": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.src"
        },
        "product_reference": "eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1108",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2023-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2174246"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Undertow: Infinite loop in SslConduit during close",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
          "8Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2174246",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174246"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1108"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-m4mm-pg93-fv78",
          "url": "https://github.com/advisories/GHSA-m4mm-pg93-fv78"
        }
      ],
      "release_date": "2023-03-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1185"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el7eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el8eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.22-1.SP3_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.9-6.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.9-6.GA_redhat_00004.1.el9eap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Undertow: Infinite loop in SslConduit during close"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...