- Issued:
- 2024-11-25
- Updated:
- 2024-11-25
RHSA-2024:10207 - Security Advisory
Synopsis
Important: Red Hat JBoss Enterprise Application Platform 7.3.11 Security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.11 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.10, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.11 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
- cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-7.3.z] (CVE-2024-28752)
- h2: Loading of custom classes from remote servers through JNDI [eap-7.3.z] (CVE-2022-23221)
- log4j: Unsafe deserialization flaw in Chainsaw log viewer [eap-7.3.z] (CVE-2022-23307)
- log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender [eap-7.3.z] (CVE-2022-23305)
- log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender [eap-7.3.z] (CVE-2021-4104)
- CXF: Apache CXF: SSRF Vulnerability [eap-7.3.z] (CVE-2022-46364)
- log4j: log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging [eap-7.3.z] (CVE-2023-26464)
- xalan: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-7.3.z] (CVE-2022-34169)
- xnio: StackOverflowException when the chain of notifier states becomes problematically big [eap-7.3.z] (CVE-2023-5685)
- hsqldb: Untrusted input may lead to RCE attack [eap-7.3.z] (CVE-2022-41853)
- server: eap-7: heap exhaustion via deserialization [eap-7.3.z] (CVE-2023-3171)
- avro: apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK [eap-7.3.z] (CVE-2023-39410)
- undertow: client side invocation timeout raised when calling EJB over HTTP and HTTP2 [eap-7.3.z] (CVE-2021-3859)
- avro: apache-avro: Schema parsing may trigger Remote Code Execution (RCE) [eap-7.3.z] (CVE-2024-47561)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.
Solution
Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258
Affected Products
- JBoss Enterprise Application Platform 7.3 EUS 7.3 x86_64
Fixes
- BZ - 2010378 - CVE-2021-3859 undertow: client side invocation timeout raised when calling over HTTP2
- BZ - 2031667 - CVE-2021-4104 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender
- BZ - 2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender
- BZ - 2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer
- BZ - 2044596 - CVE-2022-23221 h2: Loading of custom classes from remote servers through JNDI
- BZ - 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
- BZ - 2136141 - CVE-2022-41853 hsqldb: Untrusted input may lead to RCE attack
- BZ - 2155682 - CVE-2022-46364 Apache CXF: SSRF Vulnerability
- BZ - 2182864 - CVE-2023-26464 log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging
- BZ - 2213639 - CVE-2023-3171 eap-7: heap exhaustion via deserialization
- BZ - 2241822 - CVE-2023-5685 xnio: StackOverflowException when the chain of notifier states becomes problematically big
- BZ - 2242521 - CVE-2023-39410 apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK
- BZ - 2270732 - CVE-2024-28752 cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding
- BZ - 2316116 - CVE-2024-47561 apache-avro: Schema parsing may trigger Remote Code Execution (RCE)
- JBEAP-23025 - Tracker bug for the EAP 7.3.11 release for RHEL-7
- JBEAP-28084 - (7.3.z) Upgrade jboss-marshalling from 2.0.11.Final-redhat-00001 to 2.0.15.Final-redhat-00001
- JBEAP-28089 - [GSS](7.3.z) XNIO NotifierState can cause StackOverflowException when the chain of notifier states becomes problematically big
CVEs
JBoss Enterprise Application Platform 7.3 EUS 7.3
SRPM | |
---|---|
eap7-apache-cxf-3.4.10-1.SP1_redhat_00001.1.el7eap.src.rpm | SHA-256: 43b432cddbe74d094cab2baf26a7a3dbabc65dbdd76e3ba2246729f58ce23fb7 |
eap7-avro-1.7.6-8.redhat_00003.1.el7eap.src.rpm | SHA-256: 3e005d6bd3148902f87b5ad0afb6009a1910d826781b7a3b4537e91c94f8313f |
eap7-h2database-1.4.197-3.redhat_00004.1.el7eap.src.rpm | SHA-256: 78e3f1f4529f669f4e68cfd13f7c0965ccc592d5f9079ba1f351bec0d896aba6 |
eap7-jboss-annotations-api_1.3_spec-2.0.1-4.Final_redhat_00001.1.el7eap.src.rpm | SHA-256: fbf5e6ab5b0581d37831e177da34db45a950da71568c2a5c2f2163274252beb7 |
eap7-jboss-marshalling-2.0.15-1.Final_redhat_00001.1.el7eap.src.rpm | SHA-256: 7a1c809af13bf0765ac21433cff7e148d0246be2aebb4bcd8d8afd016800f06a |
eap7-jboss-server-migration-1.7.2-12.Final_redhat_00013.1.el7eap.src.rpm | SHA-256: f108491c4b5152a70c214b56ca1903eef660830e7c4ab1e7eefcb4b54362f13b |
eap7-jboss-xnio-base-3.7.13-1.Final_redhat_00001.1.el7eap.src.rpm | SHA-256: f9b464722cde1e3aea9a82d2014dc610727a2a606361ff82747f52716b7b77a2 |
eap7-log4j-jboss-logmanager-1.2.2-2.Final_redhat_00002.1.el7eap.src.rpm | SHA-256: f4c3403cc89648755043157cdabd0d151d855df1bc19b069de5a09f759323353 |
eap7-wildfly-7.3.11-4.GA_redhat_00002.1.el7eap.src.rpm | SHA-256: 0f80297fd909aa56ba1e2c4c4302ad35699df2066b1e568b655b7fe2cc7ad35f |
eap7-wss4j-2.3.3-2.redhat_00001.1.el7eap.src.rpm | SHA-256: c26497c437b894178aeb54f26b0235a7fb7b71e0b7b323d138d5084cd32bfe30 |
eap7-xalan-j2-2.7.1-38.redhat_00015.1.el7eap.src.rpm | SHA-256: 7162efaf3913ec8b98f66bd50953e668ffeac0af982522c3c0febcc133b7b831 |
eap7-xml-security-2.2.3-2.redhat_00001.1.el7eap.src.rpm | SHA-256: 00d163366c050d516d22dda4d5fd6c24cbaad9ea730b0b6e857ecede58e35376 |
x86_64 | |
eap7-apache-cxf-3.4.10-1.SP1_redhat_00001.1.el7eap.noarch.rpm | SHA-256: e0965ba9af1fb265b07f4847e6684ac9aca8d6e11f7d404cf5c9bcf291284a47 |
eap7-apache-cxf-rt-3.4.10-1.SP1_redhat_00001.1.el7eap.noarch.rpm | SHA-256: 4e702b0f99ba731069a9ca01cd4c0d568607a143328ee9aa07e8d97dee79ae19 |
eap7-apache-cxf-services-3.4.10-1.SP1_redhat_00001.1.el7eap.noarch.rpm | SHA-256: a0085677d07b9173385ee6facce4bdbbf1a738df67cc1ecd0566b2826aae8e17 |
eap7-apache-cxf-tools-3.4.10-1.SP1_redhat_00001.1.el7eap.noarch.rpm | SHA-256: 5c917e200cdfad7618f0a3d79e281f4071bcca524c0d694c3ac3bc3a475371f3 |
eap7-avro-1.7.6-8.redhat_00003.1.el7eap.noarch.rpm | SHA-256: f64b19da593003de0727c4e435dfb36df76724e6aa818414637c1fb65c44bca1 |
eap7-h2database-1.4.197-3.redhat_00004.1.el7eap.noarch.rpm | SHA-256: 5a981779c855dd9581e0ce3c6d96b425c39e8e353133ce17addc4a4afb22ab0d |
eap7-jboss-annotations-api_1.3_spec-2.0.1-4.Final_redhat_00001.1.el7eap.noarch.rpm | SHA-256: 326c4558f9c5aec6141a0d106d3d4cb1cf5c1726ee825ccdd22b4437fe8e0693 |
eap7-jboss-marshalling-2.0.15-1.Final_redhat_00001.1.el7eap.noarch.rpm | SHA-256: aeeb5a75d76591bf0d2ae26ec5d7e5abac40db99c63c6f72f40f52f4464955ca |
eap7-jboss-marshalling-river-2.0.15-1.Final_redhat_00001.1.el7eap.noarch.rpm | SHA-256: 46c2a51997155f491694fe6ae8accab736c7ac32f9f9526ce0a6d3b629a1772b |
eap7-jboss-server-migration-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 48f19530e77b7f5b4286e984842384c2173909747711202ef9bfb5a39ba13055 |
eap7-jboss-server-migration-cli-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 5009af1c8972c8e27f09a2e97cebc3cec59a3cb60396102629eef9d3702a8c23 |
eap7-jboss-server-migration-core-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 1116ad3239c83a11ad938755d1b118063a2c250dce2bea5919ba0e5925abc1ae |
eap7-jboss-server-migration-eap6.4-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 437a880d2d3a57472cfc0ac020a6ffb01599613a5eea1aa567ef65957f538cec |
eap7-jboss-server-migration-eap6.4-to-eap7.3-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 9cc3fa71ae430c93acad4ae038595669226a27bc9ae66c0eec96bbde8d83fba1 |
eap7-jboss-server-migration-eap7.0-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 23991ed9a9ee3eba0f41fa9f69ad1a63e440d5e7ddd9b3dc20087c1e032681e4 |
eap7-jboss-server-migration-eap7.1-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 8fb6f3d13f366dcd0b4ced588c51c4fdd67723c857222199dc5746eb9b91ae07 |
eap7-jboss-server-migration-eap7.2-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: c85e930dee1012b359a235fac9f41ff0f26bcb4b954ed8652db7c062a1c01cee |
eap7-jboss-server-migration-eap7.2-to-eap7.3-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 4f6c51113f8f6e5b75109add42e83ac0f838c253deb423c5984ea6e267e7a623 |
eap7-jboss-server-migration-eap7.3-server-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: acdc5294fe3d13f2e45f8463ca99503cf9128c1aa6acdf4403faeaeb89c0fb46 |
eap7-jboss-server-migration-wildfly10.0-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 331113a17f0f8c5364b153409629d4f49f4c09b94b81f22ca8f2c74f68131b28 |
eap7-jboss-server-migration-wildfly10.1-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: d4f81a298731a45f265232cec6264e3a43191d3547575cf8fa20ceabf63addd6 |
eap7-jboss-server-migration-wildfly11.0-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: b08be75d056ad937fcca290a25f028b362bf2331b1102bfbd8ebbe4500d8e10f |
eap7-jboss-server-migration-wildfly12.0-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 3082fbd55d058853c04ee8d39c91feecc387eb3848be83d3a748683e5d47d076 |
eap7-jboss-server-migration-wildfly13.0-server-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 3c886d37bec96b95810d4a010f2d6fe707ae0507e7d75855c7ee610cb393a221 |
eap7-jboss-server-migration-wildfly14.0-server-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 88c8353728826767fa568106ce20887733e8f06fc9a1d8b7fb2ed86049fe23b7 |
eap7-jboss-server-migration-wildfly15.0-server-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 711673ee1cb58d5eeba96b1b614eaadba34ed0d146ffc9733e945a34c6cfeb76 |
eap7-jboss-server-migration-wildfly16.0-server-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 874f27c39239d3318cb209b4225392f1377a2ff6019c5a23d4cd7d03cffaad1f |
eap7-jboss-server-migration-wildfly17.0-server-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 88d845a02c679a533458ab2413a44300e482f1363fccd4056833b97d07bc8e75 |
eap7-jboss-server-migration-wildfly18.0-server-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 41301f44bcc7e31088ff6ab0843cff87e3b20b2fb930789f6b5ab0a97162d504 |
eap7-jboss-server-migration-wildfly8.2-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 2439e548fa8e538f7d3f5b2d2291f4c929d64763e629f9b187431224cea7ea16 |
eap7-jboss-server-migration-wildfly9.0-1.7.2-12.Final_redhat_00013.1.el7eap.noarch.rpm | SHA-256: 36497f84e1ad099918c327a03a20dedc7febef3b92b758459d525d1fb20fe5c8 |
eap7-jboss-xnio-base-3.7.13-1.Final_redhat_00001.1.el7eap.noarch.rpm | SHA-256: 81bd9e0001d8f9f3e7de58f84c0c772fbdc1c9ab6a43288089e3470c0a3e5893 |
eap7-log4j-jboss-logmanager-1.2.2-2.Final_redhat_00002.1.el7eap.noarch.rpm | SHA-256: 8412a4275eb50c285177b12f4519816f309043e3552875c77c0144df46cc275c |
eap7-wildfly-7.3.11-4.GA_redhat_00002.1.el7eap.noarch.rpm | SHA-256: 88cad386360326ad3a010a1b5d3e1d3834d8c5f1201397bb5d39b0eba769afbe |
eap7-wildfly-java-jdk11-7.3.11-4.GA_redhat_00002.1.el7eap.noarch.rpm | SHA-256: d68fe45bf59238800dd8e8d6615d10963ef02987112596a810a542f71f9ec221 |
eap7-wildfly-java-jdk8-7.3.11-4.GA_redhat_00002.1.el7eap.noarch.rpm | SHA-256: 6547d89cf871918fbad0b10864a8bc9b30d8d320992a51ef37a299725720bd44 |
eap7-wildfly-javadocs-7.3.11-4.GA_redhat_00002.1.el7eap.noarch.rpm | SHA-256: b2faa6fe1aa5594b376c3ec748913e421e0219b006ed2aa5d484693dd71648a2 |
eap7-wildfly-modules-7.3.11-4.GA_redhat_00002.1.el7eap.noarch.rpm | SHA-256: 18a53ce5ac78532671340a14962a1ce8a6879d383d76f46939d5a1c5f0617b62 |
eap7-wss4j-2.3.3-2.redhat_00001.1.el7eap.noarch.rpm | SHA-256: 570b9ce315f495111545207fc727ddedb4ed129979f36b28ad4ed6c4fb7716e1 |
eap7-wss4j-bindings-2.3.3-2.redhat_00001.1.el7eap.noarch.rpm | SHA-256: e92949266fad7892af74850876303f2d5063f8332c0c10baca39d5aabd9a87fe |
eap7-wss4j-policy-2.3.3-2.redhat_00001.1.el7eap.noarch.rpm | SHA-256: 2a530a00bae6a69099cf9f6bb07505d1efb7d09fe058e89191b43a4d194f498a |
eap7-wss4j-ws-security-common-2.3.3-2.redhat_00001.1.el7eap.noarch.rpm | SHA-256: fb8801a9e7893618f660733c9ec38b47a19595be9bfd38bb71de56f5ec006057 |
eap7-wss4j-ws-security-dom-2.3.3-2.redhat_00001.1.el7eap.noarch.rpm | SHA-256: d762f642d9d1e39f9e246356bb4e20736cd6e874aa9660e844e0e00c917a604a |
eap7-wss4j-ws-security-policy-stax-2.3.3-2.redhat_00001.1.el7eap.noarch.rpm | SHA-256: 1f0943893f58086000bfcc704ffcdab8aa659f1aba51726e584891ddecefaf57 |
eap7-wss4j-ws-security-stax-2.3.3-2.redhat_00001.1.el7eap.noarch.rpm | SHA-256: b98228c6e37a1bb3a090474d8ff4b75b3b6616100a6c17e8ae2e7a91a4aefbe5 |
eap7-xalan-j2-2.7.1-38.redhat_00015.1.el7eap.noarch.rpm | SHA-256: 93d1518e01189b6a08cfaaaae9aa5e97388436996e6c3d149a5bd696adc6c7ab |
eap7-xml-security-2.2.3-2.redhat_00001.1.el7eap.noarch.rpm | SHA-256: 9ef2e0ca4753a7041c82af11587d0b6ad1137e2fb60952935de6e1ef1f4522fb |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.