RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.1 security update on RHEL 8 (Important) (RHSA-2021:3658)

high Nessus Plugin ID 153832

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat JBoss Enterprise Application Platform 7.4.1.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:3658 advisory.

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.4.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.0 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.1 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

* velocity: arbitrary code execution when attacker is able to modify templates (CVE-2020-13936)

* undertow: buffer leak on incoming websocket PONG message may lead to DoS (CVE-2021-3690)

* undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS (CVE-2021-3597)

* wildfly-elytron: possible timing attack in ScramServer (CVE-2021-3642)

* netty: possible request smuggling in HTTP/2 due missing validation (CVE-2021-21295)

* netty: Request smuggling via content-length header (CVE-2021-21409)

* jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate (CVE-2021-28170)

* apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6 (CVE-2021-29425)

* wildfly: XSS via admin console when creating roles in domain mode (CVE-2021-3536)

* wildfly-core: Invalid Sensitivity Classification of Vault Expression (CVE-2021-3644)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat JBoss Enterprise Application Platform 7.4.1 package based on the guidance in RHSA-2021:3658.

See Also

http://www.nessus.org/u?327e7d12

http://www.nessus.org/u?4ae69ee7

http://www.nessus.org/u?95a15247

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2021:3658

https://bugzilla.redhat.com/show_bug.cgi?id=1937364

https://bugzilla.redhat.com/show_bug.cgi?id=1937440

https://bugzilla.redhat.com/show_bug.cgi?id=1944888

https://bugzilla.redhat.com/show_bug.cgi?id=1948001

https://bugzilla.redhat.com/show_bug.cgi?id=1948752

https://bugzilla.redhat.com/show_bug.cgi?id=1965497

https://bugzilla.redhat.com/show_bug.cgi?id=1970930

https://bugzilla.redhat.com/show_bug.cgi?id=1976052

https://bugzilla.redhat.com/show_bug.cgi?id=1981407

https://bugzilla.redhat.com/show_bug.cgi?id=1991299

https://issues.redhat.com/browse/JBEAP-18402

https://issues.redhat.com/browse/JBEAP-21231

https://issues.redhat.com/browse/JBEAP-21257

https://issues.redhat.com/browse/JBEAP-21258

https://issues.redhat.com/browse/JBEAP-21261

https://issues.redhat.com/browse/JBEAP-21263

https://issues.redhat.com/browse/JBEAP-21270

https://issues.redhat.com/browse/JBEAP-21276

https://issues.redhat.com/browse/JBEAP-21277

https://issues.redhat.com/browse/JBEAP-21281

https://issues.redhat.com/browse/JBEAP-21300

https://issues.redhat.com/browse/JBEAP-21309

https://issues.redhat.com/browse/JBEAP-21313

https://issues.redhat.com/browse/JBEAP-21472

https://issues.redhat.com/browse/JBEAP-21569

https://issues.redhat.com/browse/JBEAP-21777

https://issues.redhat.com/browse/JBEAP-21781

https://issues.redhat.com/browse/JBEAP-21818

https://issues.redhat.com/browse/JBEAP-21961

https://issues.redhat.com/browse/JBEAP-21978

https://issues.redhat.com/browse/JBEAP-22009

https://issues.redhat.com/browse/JBEAP-22084

https://issues.redhat.com/browse/JBEAP-22088

https://issues.redhat.com/browse/JBEAP-22160

https://issues.redhat.com/browse/JBEAP-22209

https://issues.redhat.com/browse/JBEAP-22318

https://issues.redhat.com/browse/JBEAP-22319

Plugin Details

Severity: High

ID: 153832

File Name: redhat-RHSA-2021-3658.nasl

Version: 1.8

Type: local

Agent: unix

Published: 10/1/2021

Updated: 6/14/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2020-13936

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:eap7-jakarta-el, p-cpe:/a:redhat:enterprise_linux:eap7-velocity, p-cpe:/a:redhat:enterprise_linux:eap7-netty, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules, p-cpe:/a:redhat:enterprise_linux:eap7-undertow, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-elytron, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-elytron-tool, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-javadocs, p-cpe:/a:redhat:enterprise_linux:eap7-velocity-engine-core, p-cpe:/a:redhat:enterprise_linux:eap7-netty-all, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:eap7-apache-commons-io

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/23/2021

Vulnerability Publication Date: 3/9/2021

Reference Information

CVE: CVE-2020-13936, CVE-2021-21295, CVE-2021-21409, CVE-2021-28170, CVE-2021-29425, CVE-2021-3536, CVE-2021-3597, CVE-2021-3642, CVE-2021-3644, CVE-2021-3690

CWE: 20, 200, 203, 22, 362, 401, 444, 79, 94

IAVA: 2021-A-0347, 2021-A-0392-S

RHSA: 2021:3658