The following advisory data is extracted from: https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7637.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. - Packet Storm Staff ==================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Enterprise Application Platform 7.4.14 on RHEL 7 security update Advisory ID: RHSA-2023:7637-03 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://access.redhat.com/errata/RHSA-2023:7637 Issue date: 2023-12-05 Revision: 03 CVE Names: CVE-2023-2976 ==================================================================== Summary: An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Description: Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.14 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.13, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.14 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * undertow: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) * avro: apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK (CVE-2023-39410) * guava: insecure temporary directory creation (CVE-2023-2976) * eap-galleon: custom provisioning creates unsecured http-invoker (CVE-2023-4503) * jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter() (CVE-2023-26048) * jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies (CVE-2023-26049) * sshd-common: apache-mina-sshd: information exposure in SFTP server implementations (CVE-2023-35887) A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Solution: CVEs: CVE-2023-2976 References: https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2023-003 https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/ https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/ https://bugzilla.redhat.com/show_bug.cgi?id=2184751 https://bugzilla.redhat.com/show_bug.cgi?id=2215229 https://bugzilla.redhat.com/show_bug.cgi?id=2236340 https://bugzilla.redhat.com/show_bug.cgi?id=2236341 https://bugzilla.redhat.com/show_bug.cgi?id=2240036 https://bugzilla.redhat.com/show_bug.cgi?id=2242521 https://bugzilla.redhat.com/show_bug.cgi?id=2242803 https://issues.redhat.com/browse/JBEAP-25004 https://issues.redhat.com/browse/JBEAP-25085 https://issues.redhat.com/browse/JBEAP-25086 https://issues.redhat.com/browse/JBEAP-25378 https://issues.redhat.com/browse/JBEAP-25380 https://issues.redhat.com/browse/JBEAP-25419 https://issues.redhat.com/browse/JBEAP-25451 https://issues.redhat.com/browse/JBEAP-25457 https://issues.redhat.com/browse/JBEAP-25541 https://issues.redhat.com/browse/JBEAP-25547 https://issues.redhat.com/browse/JBEAP-25576 https://issues.redhat.com/browse/JBEAP-25594 https://issues.redhat.com/browse/JBEAP-25627 https://issues.redhat.com/browse/JBEAP-25657 https://issues.redhat.com/browse/JBEAP-25685 https://issues.redhat.com/browse/JBEAP-25700 https://issues.redhat.com/browse/JBEAP-25716 https://issues.redhat.com/browse/JBEAP-25726 https://issues.redhat.com/browse/JBEAP-25772 https://issues.redhat.com/browse/JBEAP-25779 https://issues.redhat.com/browse/JBEAP-25803 https://issues.redhat.com/browse/JBEAP-25838 https://issues.redhat.com/browse/JBEAP-26041