rhsa-2024_3583
Vulnerability from csaf_redhat
Published
2024-06-04 10:58
Modified
2024-09-18 08:47
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.2 Security update

Notes

Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.1, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.2 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * jberet-core: jberet: jberet-core logging database credentials [eap-8.0.z] (CVE-2024-1102) * eap-galleon: custom provisioning creates unsecured http-invoker [eap-8.0.z] (CVE-2023-4503) * eap: JBoss EAP: wildfly-elytron has a SSRF security issue [eap-8.0.z] (CVE-2024-1233) * eap: JBoss EAP: OIDC app attempting to access the second tenant, the user should be prompted to log [eap-8.0.z] (CVE-2023-6236) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.1, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.2 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* jberet-core: jberet: jberet-core logging database credentials [eap-8.0.z] (CVE-2024-1102)\n\n* eap-galleon: custom provisioning creates unsecured http-invoker [eap-8.0.z] (CVE-2023-4503)\n\n* eap: JBoss EAP: wildfly-elytron has a SSRF security issue [eap-8.0.z] (CVE-2024-1233)\n\n* eap: JBoss EAP: OIDC app attempting to access the second tenant, the user should be prompted to log [eap-8.0.z] (CVE-2023-6236)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3583",
        "url": "https://access.redhat.com/errata/RHSA-2024:3583"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/"
      },
      {
        "category": "external",
        "summary": "2184751",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184751"
      },
      {
        "category": "external",
        "summary": "2250812",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2250812"
      },
      {
        "category": "external",
        "summary": "2262060",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262060"
      },
      {
        "category": "external",
        "summary": "2262849",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262849"
      },
      {
        "category": "external",
        "summary": "JBEAP-25251",
        "url": "https://issues.redhat.com/browse/JBEAP-25251"
      },
      {
        "category": "external",
        "summary": "JBEAP-25263",
        "url": "https://issues.redhat.com/browse/JBEAP-25263"
      },
      {
        "category": "external",
        "summary": "JBEAP-25292",
        "url": "https://issues.redhat.com/browse/JBEAP-25292"
      },
      {
        "category": "external",
        "summary": "JBEAP-25379",
        "url": "https://issues.redhat.com/browse/JBEAP-25379"
      },
      {
        "category": "external",
        "summary": "JBEAP-25638",
        "url": "https://issues.redhat.com/browse/JBEAP-25638"
      },
      {
        "category": "external",
        "summary": "JBEAP-25787",
        "url": "https://issues.redhat.com/browse/JBEAP-25787"
      },
      {
        "category": "external",
        "summary": "JBEAP-26024",
        "url": "https://issues.redhat.com/browse/JBEAP-26024"
      },
      {
        "category": "external",
        "summary": "JBEAP-26205",
        "url": "https://issues.redhat.com/browse/JBEAP-26205"
      },
      {
        "category": "external",
        "summary": "JBEAP-26224",
        "url": "https://issues.redhat.com/browse/JBEAP-26224"
      },
      {
        "category": "external",
        "summary": "JBEAP-26290",
        "url": "https://issues.redhat.com/browse/JBEAP-26290"
      },
      {
        "category": "external",
        "summary": "JBEAP-26407",
        "url": "https://issues.redhat.com/browse/JBEAP-26407"
      },
      {
        "category": "external",
        "summary": "JBEAP-26468",
        "url": "https://issues.redhat.com/browse/JBEAP-26468"
      },
      {
        "category": "external",
        "summary": "JBEAP-26529",
        "url": "https://issues.redhat.com/browse/JBEAP-26529"
      },
      {
        "category": "external",
        "summary": "JBEAP-26532",
        "url": "https://issues.redhat.com/browse/JBEAP-26532"
      },
      {
        "category": "external",
        "summary": "JBEAP-26573",
        "url": "https://issues.redhat.com/browse/JBEAP-26573"
      },
      {
        "category": "external",
        "summary": "JBEAP-26588",
        "url": "https://issues.redhat.com/browse/JBEAP-26588"
      },
      {
        "category": "external",
        "summary": "JBEAP-26635",
        "url": "https://issues.redhat.com/browse/JBEAP-26635"
      },
      {
        "category": "external",
        "summary": "JBEAP-26637",
        "url": "https://issues.redhat.com/browse/JBEAP-26637"
      },
      {
        "category": "external",
        "summary": "JBEAP-26642",
        "url": "https://issues.redhat.com/browse/JBEAP-26642"
      },
      {
        "category": "external",
        "summary": "JBEAP-26651",
        "url": "https://issues.redhat.com/browse/JBEAP-26651"
      },
      {
        "category": "external",
        "summary": "JBEAP-26681",
        "url": "https://issues.redhat.com/browse/JBEAP-26681"
      },
      {
        "category": "external",
        "summary": "JBEAP-26758",
        "url": "https://issues.redhat.com/browse/JBEAP-26758"
      },
      {
        "category": "external",
        "summary": "JBEAP-26766",
        "url": "https://issues.redhat.com/browse/JBEAP-26766"
      },
      {
        "category": "external",
        "summary": "JBEAP-26770",
        "url": "https://issues.redhat.com/browse/JBEAP-26770"
      },
      {
        "category": "external",
        "summary": "JBEAP-26806",
        "url": "https://issues.redhat.com/browse/JBEAP-26806"
      },
      {
        "category": "external",
        "summary": "JBEAP-26812",
        "url": "https://issues.redhat.com/browse/JBEAP-26812"
      },
      {
        "category": "external",
        "summary": "JBEAP-26813",
        "url": "https://issues.redhat.com/browse/JBEAP-26813"
      },
      {
        "category": "external",
        "summary": "JBEAP-26832",
        "url": "https://issues.redhat.com/browse/JBEAP-26832"
      },
      {
        "category": "external",
        "summary": "JBEAP-26864",
        "url": "https://issues.redhat.com/browse/JBEAP-26864"
      },
      {
        "category": "external",
        "summary": "JBEAP-26868",
        "url": "https://issues.redhat.com/browse/JBEAP-26868"
      },
      {
        "category": "external",
        "summary": "JBEAP-26881",
        "url": "https://issues.redhat.com/browse/JBEAP-26881"
      },
      {
        "category": "external",
        "summary": "JBEAP-26933",
        "url": "https://issues.redhat.com/browse/JBEAP-26933"
      },
      {
        "category": "external",
        "summary": "JBEAP-26937",
        "url": "https://issues.redhat.com/browse/JBEAP-26937"
      },
      {
        "category": "external",
        "summary": "JBEAP-26954",
        "url": "https://issues.redhat.com/browse/JBEAP-26954"
      },
      {
        "category": "external",
        "summary": "JBEAP-27002",
        "url": "https://issues.redhat.com/browse/JBEAP-27002"
      },
      {
        "category": "external",
        "summary": "JBEAP-27009",
        "url": "https://issues.redhat.com/browse/JBEAP-27009"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3583.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.2 Security update",
    "tracking": {
      "current_release_date": "2024-09-18T08:47:28+00:00",
      "generator": {
        "date": "2024-09-18T08:47:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:3583",
      "initial_release_date": "2024-06-04T10:58:56+00:00",
      "revision_history": [
        {
          "date": "2024-06-04T10:58:56+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-06-04T10:58:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T08:47:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 8",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 8",
                  "product_id": "Red Hat JBoss Enterprise Application Platform 8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-4503",
      "cwe": {
        "id": "CWE-665",
        "name": "Improper Initialization"
      },
      "discovery_date": "2022-11-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2184751"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper initialization vulnerability was found in Galleon. When using Galleon to provision custom EAP or EAP-XP servers, the servers are created unsecured. This issue could allow an attacker to access remote HTTP services available from the server.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "eap-galleon: custom provisioning creates unsecured http-invoker",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Enterprise Application Platform 8"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4503"
        },
        {
          "category": "external",
          "summary": "RHBZ#2184751",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184751"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4503",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4503"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4503",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4503"
        }
      ],
      "release_date": "2023-12-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied.\nAlso, back up your existing installation, including all applications, configuration files, databases and database settings.",
          "product_ids": [
            "Red Hat JBoss Enterprise Application Platform 8"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3583"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "Red Hat JBoss Enterprise Application Platform 8"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "eap-galleon: custom provisioning creates unsecured http-invoker"
    },
    {
      "cve": "CVE-2023-6236",
      "cwe": {
        "id": "CWE-345",
        "name": "Insufficient Verification of Data Authenticity"
      },
      "discovery_date": "2023-11-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2250812"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Red Hat Enterprise Application Platform 8. When an OIDC app that serves multiple tenants attempts to access the second tenant, it should prompt the user to log in again since the second tenant is secured with a different OIDC configuration. The underlying issue is in OidcSessionTokenStore when determining if a cached token should be used or not. This logic needs to be updated to take into account the new \"provider-url\" option in addition to the \"realm\" option.\r\n\r\nEAP-7 does not provide the vulnerable provider-url configuration option in its OIDC implementation and is not affected by this flaw.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "EAP: OIDC app attempting to access the second tenant, the user should be prompted to log",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Enterprise Application Platform 8"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6236"
        },
        {
          "category": "external",
          "summary": "RHBZ#2250812",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2250812"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6236",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6236"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6236",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6236"
        }
      ],
      "release_date": "2024-04-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied.\nAlso, back up your existing installation, including all applications, configuration files, databases and database settings.",
          "product_ids": [
            "Red Hat JBoss Enterprise Application Platform 8"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3583"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "Red Hat JBoss Enterprise Application Platform 8"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "EAP: OIDC app attempting to access the second tenant, the user should be prompted to log"
    },
    {
      "cve": "CVE-2024-1102",
      "discovery_date": "2024-01-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2262060"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in jberet-core logging. An exception in \u0027dbProperties\u0027 might display user credentials such as the username and password for the database-connection.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jberet: jberet-core logging database credentials",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Enterprise Application Platform 8"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1102"
        },
        {
          "category": "external",
          "summary": "RHBZ#2262060",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262060"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1102",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1102"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1102",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1102"
        },
        {
          "category": "external",
          "summary": "https://github.com/jberet/jsr352/issues/452",
          "url": "https://github.com/jberet/jsr352/issues/452"
        }
      ],
      "release_date": "2024-01-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied.\nAlso, back up your existing installation, including all applications, configuration files, databases and database settings.",
          "product_ids": [
            "Red Hat JBoss Enterprise Application Platform 8"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3583"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "Red Hat JBoss Enterprise Application Platform 8"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "Red Hat JBoss Enterprise Application Platform 8"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jberet: jberet-core logging database credentials"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jingcheng Yang and Jianjun Chen from Sichuan University and Zhongguancun Lab"
          ]
        }
      ],
      "cve": "CVE-2024-1233",
      "cwe": {
        "id": "CWE-918",
        "name": "Server-Side Request Forgery (SSRF)"
      },
      "discovery_date": "2024-02-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2262849"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in` JwtValidator.resolvePublicKey` in JBoss EAP, where the validator checks jku and sends a HTTP request. During this process, no whitelisting or other filtering behavior is performed on the destination URL address, which may result in a server-side request forgery (SSRF) vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "EAP: wildfly-elytron has a SSRF security issue",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The SSRF vulnerability in JwtValidator.resolvePublicKey is considered a moderate severity issue due to its potential to allow unauthorized internal network access and exposure of sensitive information, albeit with certain constraints. The vulnerability leverages the absence of URL whitelisting or filtering when resolving the jku header, which can be exploited to make HTTP requests to arbitrary URLs. While the immediate impact might not directly compromise sensitive data or system integrity, it opens a pathway for attackers to discover and interact with internal services, potentially leading to further exploitation. The exploitation complexity and the need for an attacker to craft a malicious JWT token mitigate the severity to a moderate level, as it requires a certain degree of knowledge and capability to execute effectively.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Enterprise Application Platform 8"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1233"
        },
        {
          "category": "external",
          "summary": "RHBZ#2262849",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262849"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1233",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1233"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1233",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1233"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-v4mm-q8fv-r2w5",
          "url": "https://github.com/advisories/GHSA-v4mm-q8fv-r2w5"
        },
        {
          "category": "external",
          "summary": "https://github.com/wildfly/wildfly/pull/17812/commits/0c02350bc0d84287bed46e7c32f90b36e50d3523",
          "url": "https://github.com/wildfly/wildfly/pull/17812/commits/0c02350bc0d84287bed46e7c32f90b36e50d3523"
        },
        {
          "category": "external",
          "summary": "https://issues.redhat.com/browse/WFLY-19226",
          "url": "https://issues.redhat.com/browse/WFLY-19226"
        }
      ],
      "release_date": "2024-04-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied.\nAlso, back up your existing installation, including all applications, configuration files, databases and database settings.",
          "product_ids": [
            "Red Hat JBoss Enterprise Application Platform 8"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3583"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "Red Hat JBoss Enterprise Application Platform 8"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "Red Hat JBoss Enterprise Application Platform 8"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "EAP: wildfly-elytron has a SSRF security issue"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...