[RHSA-2020:3464-01] Important: Red Hat JBoss Enterprise Application Platform 7.3.2 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Aug 17 13:26:23 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.3.2 security update
Advisory ID:       RHSA-2020:3464-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3464
Issue date:        2020-08-17
CVE Names:         CVE-2019-14900 CVE-2020-1710 CVE-2020-1748 
                   CVE-2020-10672 CVE-2020-10673 CVE-2020-10683 
                   CVE-2020-10687 CVE-2020-10693 CVE-2020-10714 
                   CVE-2020-10718 CVE-2020-10740 CVE-2020-14297 
                   CVE-2020-14307 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.3.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.3.2 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.1,
and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.3.2 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API
(CVE-2020-10718)

* dom4j: XML External Entity vulnerability in default SAX parser
(CVE-2020-10683)

* wildfly-elytron: session fixation when using FORM authentication
(CVE-2020-10714)

* wildfly-undertow: Undertow: Incomplete fix for CVE-2017-2666 due to
permitting invalid characters in HTTP requests (CVE-2020-10687)

* jackson-databind: mishandles the interaction between serialization
gadgets and typing which could result in remote command execution
(CVE-2020-10673)

* hibernate-core: hibernate: SQL injection issue in Hibernate ORM
(CVE-2019-14900)

* wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

* jackson-databind: mishandles the interaction between serialization
gadgets and typing which could result in remote command execution
(CVE-2020-10672)

* undertow: EAP: field-name is not parsed in accordance to RFC7230
(CVE-2020-1710)

* hibernate-validator: Improper input validation in the interpolation of
constraint error messages (CVE-2020-10693)

* wildfly: Improper authorization issue in WildFlySecurityManager when
using alternative protection domain (CVE-2020-1748)

* wildfly: Some EJB transaction objects may get accumulated causing Denial
of Service (CVE-2020-14297)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

The JBoss server process must be restarted for the update to take effect.

4. Bugs fixed (https://bugzilla.redhat.com/):

1666499 - CVE-2019-14900 hibernate: SQL injection issue in Hibernate ORM
1694235 - CVE-2020-10683 dom4j: XML External Entity vulnerability in default SAX parser
1785049 - CVE-2020-10687 Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests
1793970 - CVE-2020-1710 EAP: field-name is not parsed in accordance to RFC7230
1805501 - CVE-2020-10693 hibernate-validator: Improper input validation in the interpolation of constraint error messages
1807707 - CVE-2020-1748 Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain
1815470 - CVE-2020-10673 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution
1815495 - CVE-2020-10672 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution
1825714 - CVE-2020-10714 wildfly-elytron: session fixation when using FORM authentication
1828476 - CVE-2020-10718 wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API
1834512 - CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
1851327 - CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service
1853595 - CVE-2020-14297 wildfly: Some EJB transaction objects may get accumulated causing Denial of Service

5. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-18793 - [GSS](7.3.z) Upgrade Hibernate ORM from 5.3.16 to 5.3.17
JBEAP-19095 - [GSS](7.3.z) Upgrade wildfly-http-client from 1.0.20 to 1.0.21
JBEAP-19134 - (7.3.z) Upgrade HAL from 3.2.8.Final-redhat-00001 to 3.2.9.Final
JBEAP-19185 - (7.3.z) Upgrade IronJacamar from 1.4.20.Final to 1.4.22.Final
JBEAP-19203 - (7.3.z) WFCORE-4850 - Updating mockserver to 5.9.0. Exclusion of dependency from xom.io7m
JBEAP-19205 - (7.3.z) Upgrade WildFly Core from 10.1.5.Final-redhat-00001 to 10.1.x
JBEAP-19269 - [GSS](7.3.z) Upgrade jboss-logmanager from 2.1.14.Final to 2.1.15.Final
JBEAP-19322 - (7.3.z) Upgrade XNIO from 3.7.7 to 3.7.8.SP1
JBEAP-19325 - (7.3.z) Upgrade Infinispan from 9.4.18.Final-redhat-00001 to 9.4.19.Final-redhat-00001
JBEAP-19397 - (7.3.z) Upgrade JSF based on Mojarra 2.3.9.SP09-redhat-00001 to 2.3.9.SP11-redhat-00001
JBEAP-19529 - (7.3.z) Update PR template to include PR-processor hints.
JBEAP-19564 - [GSS](7.3.z) Upgrade jboss-ejb-client from 4.0.31.Final-redhat-00001 to 4.0.33.Final-redhat-00001
JBEAP-19585 - [GSS](7.3.z) Upgrade org.jboss.genericjms from 2.0.4 to 2.0.6
JBEAP-19617 - (7.3.z) Upgrade wildfly-naming-client from 1.0.12.Final-redhat-00001 to 1.0.13.Final-redhat-00001
JBEAP-19619 - (7.3.z) Upgrade JBoss JSF API from 3.0.0.SP02-redhat-00001 to 3.0.0.SP04-redhat-00001
JBEAP-19673 - (7.3.z) [WFCORE] Upgrade WildFly Common to 1.5.2.Final
JBEAP-19674 - (7.3.z) [WFCORE] Upgrade galleon and wildfly-galleon-plugins from 4.1.2.Final to 4.2.4.Final
JBEAP-19874 - [GSS](7.3.z) Upgrade wildfly-http-client from 1.0.21.Final-redhat-00001 to 1.0.22.Final-redhat-00001

6. References:

https://access.redhat.com/security/cve/CVE-2019-14900
https://access.redhat.com/security/cve/CVE-2020-1710
https://access.redhat.com/security/cve/CVE-2020-1748
https://access.redhat.com/security/cve/CVE-2020-10672
https://access.redhat.com/security/cve/CVE-2020-10673
https://access.redhat.com/security/cve/CVE-2020-10683
https://access.redhat.com/security/cve/CVE-2020-10687
https://access.redhat.com/security/cve/CVE-2020-10693
https://access.redhat.com/security/cve/CVE-2020-10714
https://access.redhat.com/security/cve/CVE-2020-10718
https://access.redhat.com/security/cve/CVE-2020-10740
https://access.redhat.com/security/cve/CVE-2020-14297
https://access.redhat.com/security/cve/CVE-2020-14307
https://access.redhat.com/security/updates/classification/#important

7. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ew+E
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list