Page 4 of 52 results (0.017 seconds)

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system availability. Se encontró un fallo de pérdida de memoria en WildFly OpenSSL en versiones anteriores a 1.1.3.Final, donde se elimina una sesión HTTP. Puede permitir a un atacante causar OOM conllevando a una denegación de servicio. • https://bugzilla.redhat.com/show_bug.cgi?id=1885485 https://github.com/wildfly-security/wildfly-openssl-natives/pull/4/files https://issues.redhat.com/browse/WFSSL-51 https://security.netapp.com/advisory/ntap-20201016-0004 https://access.redhat.com/security/cve/CVE-2020-25644 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

A flaw was found in WildFly Elytron version 1.11.3.Final and before. When using WildFly Elytron FORM authentication with a session ID in the URL, an attacker could perform a session fixation attack. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. Se encontró un fallo en versión 1.11.3.Final y anteriores de WildFly Elytron. Cuando se usa la autenticación FORM de WildFly Elytron con un ID de sesión en la URL, un atacante podría llevar a cabo un ataque de fijación de sesión. • https://bugzilla.redhat.com/show_bug.cgi?id=1825714 https://security.netapp.com/advisory/ntap-20201223-0002 https://access.redhat.com/security/cve/CVE-2020-10714 • CWE-384: Session Fixation •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

A flaw was found in Wildfly before wildfly-embedded-13.0.0.Final, where the embedded managed process API has an exposed setting of the Thread Context Classloader (TCCL). This setting is exposed as a public method, which can bypass the security manager. The highest threat from this vulnerability is to confidentiality. Se encontró un fallo en Wildfly versiones anteriores a wildfly-embedded-13.0.0.Final, donde la API del proceso administrado incorporado presenta una configuración expuesta del Thread Context Classloader (TCCL). Esta configuración se expone como un método público, que puede omitir al administrador de seguridad. • https://bugzilla.redhat.com/show_bug.cgi?id=1828476 https://access.redhat.com/security/cve/CVE-2020-10718 • CWE-749: Exposed Dangerous Method or Function •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

A flaw was discovered in Wildfly's EJB Client as shipped with Red Hat JBoss EAP 7, where some specific EJB transaction objects may get accumulated over the time and can cause services to slow down and eventaully unavailable. An attacker can take advantage and cause denial of service attack and make services unavailable. Se detectó un fallo en Wildfly's EJB Client que se incluyó con Red Hat JBoss EAP 7, donde algunos objetos de transacción EJB específicos pueden ser acumulados con el tiempo y pueden causar que los servicios se ralenticen y eventualmente no estén disponibles. Un atacante puede tomar ventaja y causar un ataque de denegación de servicio y hacer que los servicios no estén disponibles A flaw was found in Wildfly's EJB Client, where the accumulation of specific EJB transaction objects over time can cause services to slow down and eventually become unavailable. This flaw allows an attacker to cause a denial of service. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14297 https://access.redhat.com/security/cve/CVE-2020-14297 https://bugzilla.redhat.com/show_bug.cgi?id=1853595 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

A vulnerability was found in Wildfly's Enterprise Java Beans (EJB) versions shipped with Red Hat JBoss EAP 7, where SessionOpenInvocations are never removed from the remote InvocationTracker after a response is received in the EJB Client, as well as the server. This flaw allows an attacker to craft a denial of service attack to make the service unavailable. Se encontró una vulnerabilidad en Wildfly's Enterprise Java Beans (EJB) versiones incluidas con Red Hat JBoss EAP 7, donde SessionOpenInvocations nunca es eliminada del InvocationTracker remoto después que una respuesta es recibida en el EJB Client, así como en el servidor. Este fallo permite a un atacante diseñar un ataque de denegación de servicio para hacer que el servicio no esté disponible A vulnerability was found in Wildfly's Enterprise Java Beans (EJB), where SessionOpenInvocations are never removed from the remote InvocationTracker after a response is received in the EJB Client, as well as the server. This flaw allows an attacker to craft a denial of service attack to make the service unavailable. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14307 https://access.redhat.com/security/cve/CVE-2020-14307 https://bugzilla.redhat.com/show_bug.cgi?id=1851327 • CWE-404: Improper Resource Shutdown or Release •