Lucene search

K
redhatRedHatRHSA-2020:2512
HistoryJun 10, 2020 - 6:56 p.m.

(RHSA-2020:2512) Important: Red Hat JBoss Enterprise Application Platform 7.3.1 Security update

2020-06-1018:56:41
access.redhat.com
49

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.039 Low

EPSS

Percentile

91.9%

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.3.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.0, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.1 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • cxf: reflected XSS in the services listing page (CVE-2019-17573)

  • cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)

  • jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)

  • undertow: servletPath in normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)

  • jackson-databind: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)

  • jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)

  • resteasy-jaxrs: resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)

  • cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)

  • smallrye-config: SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)

  • resteasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)

  • jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)

  • undertow: invalid HTTP request with large chunk size (CVE-2020-10719)

  • jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)

  • jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)

  • jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)

  • undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)

  • libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205)

  • libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)

  • wildfly: The ‘enabled-protocols’ value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)

  • jsf-impl: Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371 (CVE-2020-6950)

  • jsf-impl: mojarra: Path traversal in ResourceManager.java:getLocalePrefix() via the loc parameter (CVE-2018-14371)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHat7noarcheap7-wildfly-http-transaction-client< 1.0.20-1.Final_redhat_00001.1.el7eapeap7-wildfly-http-transaction-client-1.0.20-1.Final_redhat_00001.1.el7eap.noarch.rpm
RedHat7noarcheap7-resteasy-jaxrs< 3.11.2-3.Final_redhat_00002.1.el7eapeap7-resteasy-jaxrs-3.11.2-3.Final_redhat_00002.1.el7eap.noarch.rpm
RedHat7noarcheap7-microprofile-metrics-api< 2.3.0-1.redhat_00001.1.el7eapeap7-microprofile-metrics-api-2.3.0-1.redhat_00001.1.el7eap.noarch.rpm
RedHat7noarcheap7-resteasy-spring< 3.11.2-3.Final_redhat_00002.1.el7eapeap7-resteasy-spring-3.11.2-3.Final_redhat_00002.1.el7eap.noarch.rpm
RedHat7noarcheap7-activemq-artemis-journal< 2.9.0-4.redhat_00010.1.el7eapeap7-activemq-artemis-journal-2.9.0-4.redhat_00010.1.el7eap.noarch.rpm
RedHat7noarcheap7-smallrye-metrics< 2.4.0-1.redhat_00004.1.el7eapeap7-smallrye-metrics-2.4.0-1.redhat_00004.1.el7eap.noarch.rpm
RedHat7noarcheap7-hibernate-envers< 5.3.16-1.Final_redhat_00001.1.el7eapeap7-hibernate-envers-5.3.16-1.Final_redhat_00001.1.el7eap.noarch.rpm
RedHat7noarcheap7-jboss-server-migration-eap7.3-server< 1.7.1-5.Final_redhat_00006.1.el7eapeap7-jboss-server-migration-eap7.3-server-1.7.1-5.Final_redhat_00006.1.el7eap.noarch.rpm
RedHat7noarcheap7-jboss-server-migration-core< 1.7.1-5.Final_redhat_00006.1.el7eapeap7-jboss-server-migration-core-1.7.1-5.Final_redhat_00006.1.el7eap.noarch.rpm
RedHat7noarcheap7-weld-ejb< 3.1.4-1.Final_redhat_00001.1.el7eapeap7-weld-ejb-3.1.4-1.Final_redhat_00001.1.el7eap.noarch.rpm
Rows per page:
1-10 of 1991

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.039 Low

EPSS

Percentile

91.9%