Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat JBoss Enterprise Application Platform
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat JBoss Enterprise Application Platform
ID: RHSA-2020:3141-01
Distribution: Red Hat
Plattformen: Red Hat JBoss Enterprise Application Platform
Datum: Fr, 24. Juli 2020, 00:20
Referenzen: https://access.redhat.com/security/cve/CVE-2020-14297
https://access.redhat.com/security/cve/CVE-2020-10740
https://access.redhat.com/security/cve/CVE-2020-14307
Applikationen: Red Hat JBoss Enterprise Application Platform

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 7.3
security update
Advisory ID: RHSA-2020:3141-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3141
Issue date: 2020-07-23
CVE Names: CVE-2020-10740 CVE-2020-14297 CVE-2020-14307
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.3 for Red Hat Enterprise Linux 6, 7, and 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.3 for BaseOS-8 - noarch
Red Hat JBoss EAP 7.3 for RHEL 6 Server - noarch
Red Hat JBoss EAP 7.3 for RHEL 7 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This asynchronous patch is a security update for Red Hat JBoss Enterprise
Application Platform 7.3 for Red Hat Enterprise Linux 6, 7, and 8.

Security Fix(es):

* wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

* jboss-ejb-client: wildfly: EJB SessionOpenInvocations may not be removed
properly after a response is received causing Denial of Service
(CVE-2020-14307)

* jboss-ejb-client: wildfly: Some EJB transaction objects may get
accumulated causing Denial of Service (CVE-2020-14297)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

You must restart the JBoss server process for the update to take effect.

For details about how to apply this update, see:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1834512 - CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise
Java Beans
1851327 - CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not be removed
properly after a response is received causing Denial of Service
1853595 - CVE-2020-14297 wildfly: Some EJB transaction objects may get
accumulated causing Denial of Service

6. Package List:

Red Hat JBoss EAP 7.3 for RHEL 6 Server:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el6eap.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el6eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el6eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rp
m
eap7-wildfly-javadocs-7.3.1-7.GA_redhat_00004.1.el6eap.noarch.rpm
eap7-wildfly-modules-7.3.1-7.GA_redhat_00004.1.el6eap.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el6eap.noarch.rpm

Red Hat JBoss EAP 7.3 for RHEL 7 Server:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el7eap.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el7eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rp
m
eap7-wildfly-java-jdk11-7.3.1-7.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk8-7.3.1-7.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-javadocs-7.3.1-7.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-modules-7.3.1-7.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el7eap.noarch.rpm

Red Hat JBoss EAP 7.3 for BaseOS-8:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el8eap.src.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el8.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el8eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el8.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rp
m
eap7-wildfly-javadocs-7.3.1-7.GA_redhat_00004.1.el8.noarch.rpm
eap7-wildfly-modules-7.3.1-7.GA_redhat_00004.1.el8.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el8eap.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10740
https://access.redhat.com/security/cve/CVE-2020-14297
https://access.redhat.com/security/cve/CVE-2020-14307
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JzSC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung