-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 7
Advisory ID:       RHSA-2023:5484-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5484
Issue date:        2023-10-05
CVE Names:         CVE-2022-25883 CVE-2023-3171 CVE-2023-4061 
                   CVE-2023-26136 CVE-2023-26464 CVE-2023-33201 
                   CVE-2023-34462 
=====================================================================

1. Summary:

A security update is now available for Red Hat JBoss Enterprise Application
Platform 7.4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.4 for RHEL 7 Server - noarch, x86_64

3. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.4.13 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.12
and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.4.13 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* server: eap-7: heap exhaustion via deserialization (CVE-2023-3171)

* log4j: log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging
(CVE-2023-26464)

* nodejs-semver: Regular expression denial of service (CVE-2022-25883)

* wildfly-core: Management User RBAC permission allows unexpected reading
of system-properties to an Unauthorized actor (CVE-2023-4061)

* tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)

* bouncycastle: potential blind LDAP injection attack using a self-signed
certificate (CVE-2023-33201)

* netty: netty-handler: SniHandler 16MB allocation (CVE-2023-34462)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2182864 - CVE-2023-26464 log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging
2213639 - CVE-2023-3171 eap-7: heap exhaustion via deserialization
2215465 - CVE-2023-33201 bouncycastle: potential  blind LDAP injection attack using a self-signed certificate
2216475 - CVE-2022-25883 nodejs-semver: Regular expression denial of service
2216888 - CVE-2023-34462 netty: SniHandler 16MB allocation leads to OOM
2219310 - CVE-2023-26136 tough-cookie: prototype pollution in cookie memstore
2228608 - CVE-2023-4061 wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor

6. JIRA issues fixed (https://issues.redhat.com/):

JBEAP-24667 - (7.4.z) Upgrade Ironjacamar from 1.5.11.Final-redhat-00001 to 1.5.15.Final-redhat-00001
JBEAP-24797 - Tracker bug for the EAP 7.4.13 release for RHEL-7
JBEAP-24966 - [GSS](7.4.z) Upgrade RESTEasy from 3.15.7.Final-redhat-00001 to 3.15.8.Final-redhat-00001
JBEAP-24985 - (7.4.z) Upgrade Artemis from 2.16.0.redhat-00048 to 2.16.0.redhat-00049
JBEAP-25032 - (7.4.z) Upgrade Undertow from 2.2.25.SP3-redhat-00001 to 2.2.26.SP1-redhat-00001
JBEAP-25033 - (7.4.z) Upgrade WildFly Core from 15.0.29.Final-redhat-00001 to 15.0.30.Final-redhat-00001
JBEAP-25078 - (7.4.z) Upgrade netty from 4.1.86.Final-redhat-00001 to 4.1.94.Final-redhat-00001 (resolves CVE-2023-34462)
JBEAP-25122 - (7.4.z) Upgrade jboss-marshalling from 2.0.13.Final-redhat-00001 to 2.0.13.SP1-redhat-00001
JBEAP-25135 - (7.4.z) Upgrade Elytron from 1.15.17.Final-redhat-00001 to 1.15.20.Final-redhat-00001
JBEAP-25186 - (7.4.z) Upgrade hal console from 3.3.18.Final-redhat-00001 to 3.3.19.Final-redhat-00001
JBEAP-25200 - (7.4.z) Upgrade Hibernate ORM from 5.3.30.Final-redhat-00001 to 5.3.31.Final-redhat-00001
JBEAP-25225 - (7.4.z) Upgrade mod_cluster from 1.4.4.Final-redhat-00001 to 1.4.5.Final-redhat-00001
JBEAP-25261 - (7.4.z) NettyConnection.batchBufferSize() is broken after upgrading netty to 4.1.94.Final
JBEAP-25285 - [GSS](7.4.z) Upgrade JBoss Modules from 1.12.0.Final-redhat-00001 to 1.12.2.Final-redhat-00001
JBEAP-25312 - [GSS](7.4.z) Upgrade xnio from 3.8.9.Final-redhat-00001 to 3.8.10.Final-redhat-00001

7. Package List:

Red Hat JBoss EAP 7.4 for RHEL 7 Server:

Source:
eap7-activemq-artemis-2.16.0-15.redhat_00049.1.el7eap.src.rpm
eap7-bouncycastle-1.76.0-4.redhat_00001.1.el7eap.src.rpm
eap7-hal-console-3.3.19-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-hibernate-5.3.31-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-ironjacamar-1.5.15-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-jboss-marshalling-2.0.13-2.SP1_redhat_00001.1.el7eap.src.rpm
eap7-jboss-modules-1.12.2-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-jboss-server-migration-1.10.0-31.Final_redhat_00030.1.el7eap.src.rpm
eap7-jboss-xnio-base-3.8.10-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-mod_cluster-1.4.5-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-netty-4.1.94-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-netty-transport-native-epoll-4.1.94-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-resteasy-3.15.8-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-undertow-2.2.26-1.SP1_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-7.4.13-8.GA_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-elytron-1.15.20-1.Final_redhat_00001.1.el7eap.src.rpm

noarch:
eap7-activemq-artemis-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-activemq-artemis-cli-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-activemq-artemis-commons-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-activemq-artemis-core-client-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-activemq-artemis-dto-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-activemq-artemis-hornetq-protocol-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-activemq-artemis-hqclient-protocol-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-activemq-artemis-jdbc-store-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-activemq-artemis-jms-client-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-activemq-artemis-jms-server-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-activemq-artemis-journal-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-activemq-artemis-ra-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-activemq-artemis-selector-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-activemq-artemis-server-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-activemq-artemis-service-extensions-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-activemq-artemis-tools-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm
eap7-bouncycastle-1.76.0-4.redhat_00001.1.el7eap.noarch.rpm
eap7-bouncycastle-mail-1.76.0-4.redhat_00001.1.el7eap.noarch.rpm
eap7-bouncycastle-pg-1.76.0-4.redhat_00001.1.el7eap.noarch.rpm
eap7-bouncycastle-pkix-1.76.0-4.redhat_00001.1.el7eap.noarch.rpm
eap7-bouncycastle-prov-1.76.0-4.redhat_00001.1.el7eap.noarch.rpm
eap7-bouncycastle-util-1.76.0-4.redhat_00001.1.el7eap.noarch.rpm
eap7-hal-console-3.3.19-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-hibernate-5.3.31-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-hibernate-core-5.3.31-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-hibernate-entitymanager-5.3.31-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-hibernate-envers-5.3.31-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-hibernate-java8-5.3.31-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-common-api-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-common-impl-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-common-spi-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-core-api-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-core-impl-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-deployers-common-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-jdbc-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-validator-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jboss-marshalling-2.0.13-2.SP1_redhat_00001.1.el7eap.noarch.rpm
eap7-jboss-marshalling-river-2.0.13-2.SP1_redhat_00001.1.el7eap.noarch.rpm
eap7-jboss-modules-1.12.2-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jboss-server-migration-1.10.0-31.Final_redhat_00030.1.el7eap.noarch.rpm
eap7-jboss-server-migration-cli-1.10.0-31.Final_redhat_00030.1.el7eap.noarch.rpm
eap7-jboss-server-migration-core-1.10.0-31.Final_redhat_00030.1.el7eap.noarch.rpm
eap7-jboss-xnio-base-3.8.10-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-mod_cluster-1.4.5-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-all-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-buffer-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-codec-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-codec-dns-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-codec-haproxy-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-codec-http-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-codec-http2-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-codec-memcache-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-codec-mqtt-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-codec-redis-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-codec-smtp-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-codec-socks-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-codec-stomp-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-codec-xml-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-common-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-handler-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-handler-proxy-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-resolver-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-resolver-dns-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-resolver-dns-classes-macos-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-transport-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-transport-classes-epoll-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-transport-classes-kqueue-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-transport-native-unix-common-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-transport-rxtx-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-transport-sctp-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-netty-transport-udt-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-atom-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-cdi-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-client-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-crypto-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-jackson-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-jackson2-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-jaxb-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-jaxrs-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-jettison-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-jose-jwt-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-jsapi-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-json-binding-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-json-p-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-multipart-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-rxjava2-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-spring-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-validator-provider-11-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-yaml-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-undertow-2.2.26-1.SP1_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-7.4.13-8.GA_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-elytron-1.15.20-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-elytron-tool-1.15.20-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk11-7.4.13-8.GA_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk8-7.4.13-8.GA_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-javadocs-7.4.13-8.GA_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-modules-7.4.13-8.GA_redhat_00001.1.el7eap.noarch.rpm

x86_64:
eap7-netty-transport-native-epoll-4.1.94-1.Final_redhat_00001.1.el7eap.x86_64.rpm
eap7-netty-transport-native-epoll-debuginfo-4.1.94-1.Final_redhat_00001.1.el7eap.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2022-25883
https://access.redhat.com/security/cve/CVE-2023-3171
https://access.redhat.com/security/cve/CVE-2023-4061
https://access.redhat.com/security/cve/CVE-2023-26136
https://access.redhat.com/security/cve/CVE-2023-26464
https://access.redhat.com/security/cve/CVE-2023-33201
https://access.redhat.com/security/cve/CVE-2023-34462
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/

9. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJlHyooAAoJENzjgjWX9erEk3sQAJrGRTFWV8XbaBnJsBa5mVmy
qAQACfd9+QI4dLsdZnAFfBGIOBnpOjfjcwSYHYBrlduiB7riho0DwHvcUrthG5kC
JrddaPIxj9/HbhKADu9T+YE7wb5mNth6rnsykaIfWqj4IRCkX7rmA+wgdYjvri9/
R/U/wqXBggR7tGiLXkk7dbZIkIZhJ3l8MUStoV6XLo9iHRonPn/3F77FiuX6xa51
KjR/f6LwKux8OGaoTNtE0ZJlA5BUfZikmRcOLo9oK/AezpHGByKUsmitUsFe6Jb+
YkuO0qq2UydWw3RC2ScluCkHoCRNhYmZ6ZwPUVXDO631M+hR26WIbPVfmfj2H3gt
wKy89I9W8WUaKQZjAaNvf49PCvU1KFv925BXpeMjap4dhXRtXnXN7siEsWfervb5
kuY+XeHohaF7yeiH6+sVx+2RDNbYTFx6S6KXdaUOR6ATLW7tiSOLZpdMal3OG1hW
PHWO/m9Kw6o9NDoqAc9GMWngEpW9QHI+NAs6ODVeQMzfmZng2YwMeuK/s6n1HU8m
wbHqRbES1XNyJj0f4tNhiDIUElWxhro3c41cGR9OKMtbGgUQY2TTNtwu3pweMF36
cbcWgS4shPgBc++f1P0POBI2IW/n2/lFkeaZdMF2R0ptytaeRfsfFJSw+qkaYy3n
H0k3RmJIQ97MEcmQ0XyG
=A/BX
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5484:01 Important: Red Hat JBoss Enterprise Application

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7

Summary

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform 7.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.12 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.13 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* server: eap-7: heap exhaustion via deserialization (CVE-2023-3171)
* log4j: log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging (CVE-2023-26464)
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor (CVE-2023-4061)
* tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)
* bouncycastle: potential blind LDAP injection attack using a self-signed certificate (CVE-2023-33201)
* netty: netty-handler: SniHandler 16MB allocation (CVE-2023-34462)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-25883 https://access.redhat.com/security/cve/CVE-2023-3171 https://access.redhat.com/security/cve/CVE-2023-4061 https://access.redhat.com/security/cve/CVE-2023-26136 https://access.redhat.com/security/cve/CVE-2023-26464 https://access.redhat.com/security/cve/CVE-2023-33201 https://access.redhat.com/security/cve/CVE-2023-34462 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/ https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/

Package List

Red Hat JBoss EAP 7.4 for RHEL 7 Server:
Source: eap7-activemq-artemis-2.16.0-15.redhat_00049.1.el7eap.src.rpm eap7-bouncycastle-1.76.0-4.redhat_00001.1.el7eap.src.rpm eap7-hal-console-3.3.19-1.Final_redhat_00001.1.el7eap.src.rpm eap7-hibernate-5.3.31-1.Final_redhat_00001.1.el7eap.src.rpm eap7-ironjacamar-1.5.15-1.Final_redhat_00001.1.el7eap.src.rpm eap7-jboss-marshalling-2.0.13-2.SP1_redhat_00001.1.el7eap.src.rpm eap7-jboss-modules-1.12.2-1.Final_redhat_00001.1.el7eap.src.rpm eap7-jboss-server-migration-1.10.0-31.Final_redhat_00030.1.el7eap.src.rpm eap7-jboss-xnio-base-3.8.10-1.Final_redhat_00001.1.el7eap.src.rpm eap7-mod_cluster-1.4.5-1.Final_redhat_00001.1.el7eap.src.rpm eap7-netty-4.1.94-1.Final_redhat_00001.1.el7eap.src.rpm eap7-netty-transport-native-epoll-4.1.94-1.Final_redhat_00001.1.el7eap.src.rpm eap7-resteasy-3.15.8-1.Final_redhat_00001.1.el7eap.src.rpm eap7-undertow-2.2.26-1.SP1_redhat_00001.1.el7eap.src.rpm eap7-wildfly-7.4.13-8.GA_redhat_00001.1.el7eap.src.rpm eap7-wildfly-elytron-1.15.20-1.Final_redhat_00001.1.el7eap.src.rpm
noarch: eap7-activemq-artemis-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-activemq-artemis-cli-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-activemq-artemis-commons-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-activemq-artemis-core-client-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-activemq-artemis-dto-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-activemq-artemis-hornetq-protocol-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-activemq-artemis-hqclient-protocol-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-activemq-artemis-jdbc-store-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-activemq-artemis-jms-client-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-activemq-artemis-jms-server-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-activemq-artemis-journal-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-activemq-artemis-ra-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-activemq-artemis-selector-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-activemq-artemis-server-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-activemq-artemis-service-extensions-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-activemq-artemis-tools-2.16.0-15.redhat_00049.1.el7eap.noarch.rpm eap7-bouncycastle-1.76.0-4.redhat_00001.1.el7eap.noarch.rpm eap7-bouncycastle-mail-1.76.0-4.redhat_00001.1.el7eap.noarch.rpm eap7-bouncycastle-pg-1.76.0-4.redhat_00001.1.el7eap.noarch.rpm eap7-bouncycastle-pkix-1.76.0-4.redhat_00001.1.el7eap.noarch.rpm eap7-bouncycastle-prov-1.76.0-4.redhat_00001.1.el7eap.noarch.rpm eap7-bouncycastle-util-1.76.0-4.redhat_00001.1.el7eap.noarch.rpm eap7-hal-console-3.3.19-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-hibernate-5.3.31-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-hibernate-core-5.3.31-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-hibernate-entitymanager-5.3.31-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-hibernate-envers-5.3.31-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-hibernate-java8-5.3.31-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-ironjacamar-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-ironjacamar-common-api-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-ironjacamar-common-impl-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-ironjacamar-common-spi-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-ironjacamar-core-api-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-ironjacamar-core-impl-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-ironjacamar-deployers-common-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-ironjacamar-jdbc-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-ironjacamar-validator-1.5.15-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-jboss-marshalling-2.0.13-2.SP1_redhat_00001.1.el7eap.noarch.rpm eap7-jboss-marshalling-river-2.0.13-2.SP1_redhat_00001.1.el7eap.noarch.rpm eap7-jboss-modules-1.12.2-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-jboss-server-migration-1.10.0-31.Final_redhat_00030.1.el7eap.noarch.rpm eap7-jboss-server-migration-cli-1.10.0-31.Final_redhat_00030.1.el7eap.noarch.rpm eap7-jboss-server-migration-core-1.10.0-31.Final_redhat_00030.1.el7eap.noarch.rpm eap7-jboss-xnio-base-3.8.10-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-mod_cluster-1.4.5-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-all-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-buffer-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-codec-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-codec-dns-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-codec-haproxy-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-codec-http-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-codec-http2-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-codec-memcache-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-codec-mqtt-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-codec-redis-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-codec-smtp-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-codec-socks-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-codec-stomp-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-codec-xml-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-common-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-handler-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-handler-proxy-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-resolver-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-resolver-dns-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-resolver-dns-classes-macos-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-transport-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-transport-classes-epoll-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-transport-classes-kqueue-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-transport-native-unix-common-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-transport-rxtx-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-transport-sctp-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-netty-transport-udt-4.1.94-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-atom-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-cdi-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-client-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-crypto-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-jackson-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-jackson2-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-jaxb-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-jaxrs-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-jettison-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-jose-jwt-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-jsapi-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-json-binding-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-json-p-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-multipart-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-rxjava2-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-spring-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-validator-provider-11-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-resteasy-yaml-provider-3.15.8-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-undertow-2.2.26-1.SP1_redhat_00001.1.el7eap.noarch.rpm eap7-wildfly-7.4.13-8.GA_redhat_00001.1.el7eap.noarch.rpm eap7-wildfly-elytron-1.15.20-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-wildfly-elytron-tool-1.15.20-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-wildfly-java-jdk11-7.4.13-8.GA_redhat_00001.1.el7eap.noarch.rpm eap7-wildfly-java-jdk8-7.4.13-8.GA_redhat_00001.1.el7eap.noarch.rpm eap7-wildfly-javadocs-7.4.13-8.GA_redhat_00001.1.el7eap.noarch.rpm eap7-wildfly-modules-7.4.13-8.GA_redhat_00001.1.el7eap.noarch.rpm
x86_64: eap7-netty-transport-native-epoll-4.1.94-1.Final_redhat_00001.1.el7eap.x86_64.rpm eap7-netty-transport-native-epoll-debuginfo-4.1.94-1.Final_redhat_00001.1.el7eap.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5484-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5484
Issued Date: : 2023-10-05
CVE Names: CVE-2022-25883 CVE-2023-3171 CVE-2023-4061 CVE-2023-26136 CVE-2023-26464 CVE-2023-33201 CVE-2023-34462

Topic

A security update is now available for Red Hat JBoss Enterprise ApplicationPlatform 7.4 for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat JBoss EAP 7.4 for RHEL 7 Server - noarch, x86_64


Bugs Fixed

2182864 - CVE-2023-26464 log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging

2213639 - CVE-2023-3171 eap-7: heap exhaustion via deserialization

2215465 - CVE-2023-33201 bouncycastle: potential blind LDAP injection attack using a self-signed certificate

2216475 - CVE-2022-25883 nodejs-semver: Regular expression denial of service

2216888 - CVE-2023-34462 netty: SniHandler 16MB allocation leads to OOM

2219310 - CVE-2023-26136 tough-cookie: prototype pollution in cookie memstore

2228608 - CVE-2023-4061 wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor

6. JIRA issues fixed (https://issues.redhat.com/):

JBEAP-24667 - (7.4.z) Upgrade Ironjacamar from 1.5.11.Final-redhat-00001 to 1.5.15.Final-redhat-00001

JBEAP-24797 - Tracker bug for the EAP 7.4.13 release for RHEL-7

JBEAP-24966 - [GSS](7.4.z) Upgrade RESTEasy from 3.15.7.Final-redhat-00001 to 3.15.8.Final-redhat-00001

JBEAP-24985 - (7.4.z) Upgrade Artemis from 2.16.0.redhat-00048 to 2.16.0.redhat-00049

JBEAP-25032 - (7.4.z) Upgrade Undertow from 2.2.25.SP3-redhat-00001 to 2.2.26.SP1-redhat-00001

JBEAP-25033 - (7.4.z) Upgrade WildFly Core from 15.0.29.Final-redhat-00001 to 15.0.30.Final-redhat-00001

JBEAP-25078 - (7.4.z) Upgrade netty from 4.1.86.Final-redhat-00001 to 4.1.94.Final-redhat-00001 (resolves CVE-2023-34462)

JBEAP-25122 - (7.4.z) Upgrade jboss-marshalling from 2.0.13.Final-redhat-00001 to 2.0.13.SP1-redhat-00001

JBEAP-25135 - (7.4.z) Upgrade Elytron from 1.15.17.Final-redhat-00001 to 1.15.20.Final-redhat-00001

JBEAP-25186 - (7.4.z) Upgrade hal console from 3.3.18.Final-redhat-00001 to 3.3.19.Final-redhat-00001

JBEAP-25200 - (7.4.z) Upgrade Hibernate ORM from 5.3.30.Final-redhat-00001 to 5.3.31.Final-redhat-00001

JBEAP-25225 - (7.4.z) Upgrade mod_cluster from 1.4.4.Final-redhat-00001 to 1.4.5.Final-redhat-00001

JBEAP-25261 - (7.4.z) NettyConnection.batchBufferSize() is broken after upgrading netty to 4.1.94.Final

JBEAP-25285 - [GSS](7.4.z) Upgrade JBoss Modules from 1.12.0.Final-redhat-00001 to 1.12.2.Final-redhat-00001

JBEAP-25312 - [GSS](7.4.z) Upgrade xnio from 3.8.9.Final-redhat-00001 to 3.8.10.Final-redhat-00001


Related News