Lucene search

K
redhatRedHatRHSA-2019:4021
HistoryNov 26, 2019 - 7:53 p.m.

(RHSA-2019:4021) Important: Red Hat JBoss Enterprise Application Platform 7.2.5 security update

2019-11-2619:53:25
access.redhat.com
84

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.154 Low

EPSS

Percentile

95.7%

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.2.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.4, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.5 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • undertow: HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511)

  • undertow: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)

  • undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)

  • undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)

  • wildfly-core: Incorrect privileges for ‘Monitor’, ‘Auditor’ and ‘Deployer’ user by default (CVE-2019-14838)

  • wildfly: wildfly-security-manager: security manager authorization bypass (CVE-2019-14843)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.154 Low

EPSS

Percentile

95.7%