-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0583
    Red Hat JBoss Enterprise Application Platform 7.4.9 Security update
                              1 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform 7.4.9
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-46364 CVE-2022-45693 CVE-2022-45047
                   CVE-2022-42004 CVE-2022-42003 CVE-2022-40152
                   CVE-2022-40150 CVE-2022-40149 CVE-2022-3143
                   CVE-2020-11023 CVE-2020-11022 CVE-2019-11358
                   CVE-2019-8331 CVE-2018-14042 CVE-2018-14041
                   CVE-2018-14040 CVE-2017-18214 CVE-2016-10735
                   CVE-2015-9251  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0554

Comment: CVSS (Max):  9.8 CVE-2022-46364 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update
Advisory ID:       RHSA-2023:0554-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0554
Issue date:        2023-01-31
CVE Names:         CVE-2015-9251 CVE-2016-10735 CVE-2017-18214 
                   CVE-2018-14040 CVE-2018-14041 CVE-2018-14042 
                   CVE-2019-8331 CVE-2019-11358 CVE-2020-11022 
                   CVE-2020-11023 CVE-2022-3143 CVE-2022-40149 
                   CVE-2022-40150 CVE-2022-40152 CVE-2022-42003 
                   CVE-2022-42004 CVE-2022-45047 CVE-2022-45693 
                   CVE-2022-46364 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.4 for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.4 for RHEL 9 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime. This release of Red
Hat JBoss Enterprise Application Platform 7.4.9 serves as a replacement for
Red Hat JBoss Enterprise Application Platform 7.4.8, and includes bug fixes
and enhancements. See the Red Hat JBoss Enterprise Application Platform
7.4.9 Release Notes for information about the most significant bug fixes
and enhancements included in this release.

Security Fix(es):

* jquery: Prototype pollution in object's prototype leading to denial of
service, remote code execution, or property injection (CVE-2019-11358)

* jquery: Cross-site scripting via cross-domain ajax requests
(CVE-2015-9251)

* bootstrap: Cross-site Scripting (XSS) in the collapse data-parent
attribute
(CVE-2018-14040)

* jquery: Untrusted code execution via <option> tag in HTML passed to DOM
manipulation methods (CVE-2020-11023)

* jquery: Cross-site scripting due to improper injQuery.htmlPrefilter
method
(CVE-2020-11022)

* bootstrap: XSS in the data-target attribute (CVE-2016-10735)

* bootstrap: Cross-site Scripting (XSS) in the data-target property of
scrollspy
(CVE-2018-14041)

* sshd-common: mina-sshd: Java unsafe deserialization vulnerability
(CVE-2022-45047)

* woodstox-core: woodstox to serialise XML data was vulnerable to Denial of
Service attacks (CVE-2022-40152)

* bootstrap: Cross-site Scripting (XSS) in the data-container property of
tooltip (CVE-2018-14042)

* bootstrap: XSS in the tooltip or popover data-template attribute
(CVE-2019-8331)

* nodejs-moment: Regular expression denial of service (CVE-2017-18214)

* wildfly-elytron: possible timing attacks via use of unsafe comparator
(CVE-2022-3143)

* jackson-databind: use of deeply nested arrays (CVE-2022-42004)

* jackson-databind: deep wrapper array nesting wrt
UNWRAP_SINGLE_VALUE_ARRAYS
(CVE-2022-42003)

* jettison: parser crash by stackoverflow (CVE-2022-40149)

* jettison: memory exhaustion via user-supplied XML or JSON data
(CVE-2022-40150)

* jettison: If the value in map is the map's self, the new new
JSONObject(map) cause StackOverflowError which may lead to dos
(CVE-2022-45693)

* CXF: Apache CXF: SSRF Vulnerability (CVE-2022-46364)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1399546 - CVE-2015-9251 jquery: Cross-site scripting via cross-domain ajax requests
1553413 - CVE-2017-18214 nodejs-moment: Regular expression denial of service
1601614 - CVE-2018-14040 bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute
1601616 - CVE-2018-14041 bootstrap: Cross-site Scripting (XSS) in the data-target property of scrollspy
1601617 - CVE-2018-14042 bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip
1668097 - CVE-2016-10735 bootstrap: XSS in the data-target attribute
1686454 - CVE-2019-8331 bootstrap: XSS in the tooltip or popover data-template attribute
1701972 - CVE-2019-11358 jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection
1828406 - CVE-2020-11022 jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method
1850004 - CVE-2020-11023 jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods
2124682 - CVE-2022-3143 wildfly-elytron: possible timing attacks via use of unsafe comparator
2134291 - CVE-2022-40152 woodstox-core: woodstox to serialise XML data was vulnerable to Denial of Service attacks
2135244 - CVE-2022-42003 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
2135247 - CVE-2022-42004 jackson-databind: use of deeply nested arrays
2135770 - CVE-2022-40150 jettison: memory exhaustion via user-supplied XML or JSON data
2135771 - CVE-2022-40149 jettison: parser crash by stackoverflow
2145194 - CVE-2022-45047 mina-sshd: Java unsafe deserialization vulnerability
2155682 - CVE-2022-46364 Apache CXF: SSRF Vulnerability
2155970 - CVE-2022-45693 jettison:  If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-23864 - (7.4.z) Upgrade xmlsec from 2.1.7.redhat-00001 to 2.2.3.redhat-00001
JBEAP-23865 - [GSS](7.4.z) Upgrade Apache CXF from 3.3.13.redhat-00001 to 3.4.10.redhat-00001
JBEAP-23866 - (7.4.z) Upgrade wss4j from 2.2.7.redhat-00001 to 2.3.3.redhat-00001
JBEAP-23928 - Tracker bug for the EAP 7.4.9 release for RHEL-9
JBEAP-24055 - (7.4.z) Upgrade HAL from 3.3.15.Final-redhat-00001 to 3.3.16.Final-redhat-00001
JBEAP-24081 - (7.4.z) Upgrade Elytron from 1.15.14.Final-redhat-00001 to 1.15.15.Final-redhat-00001
JBEAP-24095 - (7.4.z) Upgrade elytron-web from 1.9.2.Final-redhat-00001 to 1.9.3.Final-redhat-00001
JBEAP-24100 - [GSS](7.4.z) Upgrade Undertow from 2.2.20.SP1-redhat-00001 to 2.2.22.SP3-redhat-00001
JBEAP-24127 - (7.4.z) UNDERTOW-2123 - Update AsyncContextImpl.dispatch to use proper value
JBEAP-24128 - (7.4.z) Upgrade Hibernate Search from 5.10.7.Final-redhat-00001 to 5.10.13.Final-redhat-00001
JBEAP-24132 - [GSS](7.4.z) Upgrade Ironjacamar from 1.5.3.SP2-redhat-00001 to 1.5.10.Final-redhat-00001
JBEAP-24147 - (7.4.z) Upgrade jboss-ejb-client from 4.0.45.Final-redhat-00001 to 4.0.49.Final-redhat-00001
JBEAP-24167 - (7.4.z) Upgrade WildFly Core from 15.0.19.Final-redhat-00001 to 15.0.21.Final-redhat-00002
JBEAP-24191 - [GSS](7.4.z) Upgrade remoting from 5.0.26.SP1-redhat-00001 to 5.0.27.Final-redhat-00001
JBEAP-24195 - [GSS](7.4.z) Upgrade JSF API from 3.0.0.SP06-redhat-00001 to 3.0.0.SP07-redhat-00001
JBEAP-24207 - (7.4.z) Upgrade Soteria from 1.0.1.redhat-00002 to 1.0.1.redhat-00003
JBEAP-24248 - (7.4.z) ELY-2492 - Upgrade sshd-common in Elytron from 2.7.0 to 2.9.2
JBEAP-24426 - (7.4.z) Upgrade Elytron from 1.15.15.Final-redhat-00001 to 1.15.16.Final-redhat-00001
JBEAP-24427 - (7.4.z) Upgrade WildFly Core from 15.0.21.Final-redhat-00002 to 15.0.22.Final-redhat-00001

7. Package List:

Red Hat JBoss EAP 7.4 for RHEL 9:

Source:
eap7-apache-sshd-2.9.2-1.redhat_00001.1.el9eap.src.rpm
eap7-elytron-web-1.9.3-1.Final_redhat_00001.1.el9eap.src.rpm
eap7-hal-console-3.3.16-1.Final_redhat_00001.1.el9eap.src.rpm
eap7-hibernate-search-5.10.13-3.Final_redhat_00001.1.el9eap.src.rpm
eap7-ironjacamar-1.5.10-1.Final_redhat_00001.1.el9eap.src.rpm
eap7-jackson-annotations-2.12.7-1.redhat_00003.1.el9eap.src.rpm
eap7-jackson-core-2.12.7-1.redhat_00003.1.el9eap.src.rpm
eap7-jackson-databind-2.12.7-1.redhat_00003.1.el9eap.src.rpm
eap7-jackson-jaxrs-providers-2.12.7-1.redhat_00003.1.el9eap.src.rpm
eap7-jackson-modules-base-2.12.7-1.redhat_00003.1.el9eap.src.rpm
eap7-jackson-modules-java8-2.12.7-1.redhat_00003.1.el9eap.src.rpm
eap7-javaee-security-soteria-1.0.1-3.redhat_00003.1.el9eap.src.rpm
eap7-jboss-ejb-client-4.0.49-1.Final_redhat_00001.1.el9eap.src.rpm
eap7-jboss-jsf-api_2.3_spec-3.0.0-6.SP07_redhat_00001.1.el9eap.src.rpm
eap7-jboss-jsp-api_2.3_spec-2.0.0-3.Final_redhat_00001.1.el9eap.src.rpm
eap7-jboss-remoting-5.0.27-1.Final_redhat_00001.1.el9eap.src.rpm
eap7-jboss-server-migration-1.10.0-24.Final_redhat_00023.1.el9eap.src.rpm
eap7-jettison-1.5.2-1.redhat_00002.1.el9eap.src.rpm
eap7-undertow-2.2.22-1.SP3_redhat_00001.1.el9eap.src.rpm
eap7-wildfly-7.4.9-4.GA_redhat_00003.1.el9eap.src.rpm
eap7-wildfly-elytron-1.15.16-1.Final_redhat_00001.1.el9eap.src.rpm
eap7-woodstox-core-6.4.0-1.redhat_00001.1.el9eap.src.rpm

noarch:
eap7-apache-sshd-2.9.2-1.redhat_00001.1.el9eap.noarch.rpm
eap7-hal-console-3.3.16-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-hibernate-search-5.10.13-3.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-hibernate-search-backend-jgroups-5.10.13-3.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-hibernate-search-backend-jms-5.10.13-3.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-hibernate-search-engine-5.10.13-3.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-hibernate-search-orm-5.10.13-3.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-hibernate-search-serialization-avro-5.10.13-3.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-ironjacamar-1.5.10-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-ironjacamar-common-api-1.5.10-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-ironjacamar-common-impl-1.5.10-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-ironjacamar-common-spi-1.5.10-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-ironjacamar-core-api-1.5.10-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-ironjacamar-core-impl-1.5.10-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-ironjacamar-deployers-common-1.5.10-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-ironjacamar-jdbc-1.5.10-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-ironjacamar-validator-1.5.10-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-jackson-annotations-2.12.7-1.redhat_00003.1.el9eap.noarch.rpm
eap7-jackson-core-2.12.7-1.redhat_00003.1.el9eap.noarch.rpm
eap7-jackson-databind-2.12.7-1.redhat_00003.1.el9eap.noarch.rpm
eap7-jackson-datatype-jdk8-2.12.7-1.redhat_00003.1.el9eap.noarch.rpm
eap7-jackson-datatype-jsr310-2.12.7-1.redhat_00003.1.el9eap.noarch.rpm
eap7-jackson-jaxrs-base-2.12.7-1.redhat_00003.1.el9eap.noarch.rpm
eap7-jackson-jaxrs-json-provider-2.12.7-1.redhat_00003.1.el9eap.noarch.rpm
eap7-jackson-module-jaxb-annotations-2.12.7-1.redhat_00003.1.el9eap.noarch.rpm
eap7-jackson-modules-base-2.12.7-1.redhat_00003.1.el9eap.noarch.rpm
eap7-jackson-modules-java8-2.12.7-1.redhat_00003.1.el9eap.noarch.rpm
eap7-javaee-security-soteria-1.0.1-3.redhat_00003.1.el9eap.noarch.rpm
eap7-javaee-security-soteria-enterprise-1.0.1-3.redhat_00003.1.el9eap.noarch.rpm
eap7-jboss-ejb-client-4.0.49-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-jboss-jsf-api_2.3_spec-3.0.0-6.SP07_redhat_00001.1.el9eap.noarch.rpm
eap7-jboss-jsp-api_2.3_spec-2.0.0-3.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-jboss-remoting-5.0.27-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-jboss-server-migration-1.10.0-24.Final_redhat_00023.1.el9eap.noarch.rpm
eap7-jboss-server-migration-cli-1.10.0-24.Final_redhat_00023.1.el9eap.noarch.rpm
eap7-jboss-server-migration-core-1.10.0-24.Final_redhat_00023.1.el9eap.noarch.rpm
eap7-jettison-1.5.2-1.redhat_00002.1.el9eap.noarch.rpm
eap7-undertow-2.2.22-1.SP3_redhat_00001.1.el9eap.noarch.rpm
eap7-undertow-server-1.9.3-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-wildfly-7.4.9-4.GA_redhat_00003.1.el9eap.noarch.rpm
eap7-wildfly-elytron-1.15.16-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-wildfly-elytron-tool-1.15.16-1.Final_redhat_00001.1.el9eap.noarch.rpm
eap7-wildfly-javadocs-7.4.9-4.GA_redhat_00003.1.el9eap.noarch.rpm
eap7-wildfly-modules-7.4.9-4.GA_redhat_00003.1.el9eap.noarch.rpm
eap7-woodstox-core-6.4.0-1.redhat_00001.1.el9eap.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2015-9251
https://access.redhat.com/security/cve/CVE-2016-10735
https://access.redhat.com/security/cve/CVE-2017-18214
https://access.redhat.com/security/cve/CVE-2018-14040
https://access.redhat.com/security/cve/CVE-2018-14041
https://access.redhat.com/security/cve/CVE-2018-14042
https://access.redhat.com/security/cve/CVE-2019-8331
https://access.redhat.com/security/cve/CVE-2019-11358
https://access.redhat.com/security/cve/CVE-2020-11022
https://access.redhat.com/security/cve/CVE-2020-11023
https://access.redhat.com/security/cve/CVE-2022-3143
https://access.redhat.com/security/cve/CVE-2022-40149
https://access.redhat.com/security/cve/CVE-2022-40150
https://access.redhat.com/security/cve/CVE-2022-40152
https://access.redhat.com/security/cve/CVE-2022-42003
https://access.redhat.com/security/cve/CVE-2022-42004
https://access.redhat.com/security/cve/CVE-2022-45047
https://access.redhat.com/security/cve/CVE-2022-45693
https://access.redhat.com/security/cve/CVE-2022-46364
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KrRO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=2MZC
-----END PGP SIGNATURE-----