Important: Red Hat JBoss Enterprise Application Platform 7.2.8 on RHEL 6 security update

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 7.2.8 on RHEL 6 security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This release of Red Hat JBoss Enterprise Application Platform 7.2.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.8 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • cxf: reflected XSS in the services listing page (CVE-2019-17573)
  • smallrye-config: SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)
  • jackson-databind: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)
  • wildfly: Soteria: security identity corruption across concurrent threads (CVE-2020-1732)
  • undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)
  • cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)
  • cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)
  • undertow: servletPath in normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)
  • wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain (CVE-2020-1719)
  • undertow: invalid HTTP request with large chunk size (CVE-2020-10719)
  • undertow: Memory exhaustion issue in HttpReadListener via "Expect: 100-continue" header (CVE-2020-10705)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.

Solution

Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.

For details about how to apply this update, which includes the changes described in this advisory, see:

https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 7.2 for RHEL 6 x86_64

Fixes

  • BZ - 1715075 - CVE-2019-10172 jackson-mapper-asl: XML external entity similar to CVE-2016-3720
  • BZ - 1752770 - CVE-2020-1757 undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass
  • BZ - 1796617 - CVE-2020-1719 Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain
  • BZ - 1797006 - CVE-2019-12423 cxf: OpenId Connect token service does not properly validate the clientId
  • BZ - 1797011 - CVE-2019-17573 cxf: reflected XSS in the services listing page
  • BZ - 1801380 - CVE-2020-7226 cryptacular: excessive memory allocation during a decode operation
  • BZ - 1801726 - CVE-2020-1732 Soteria: security identity corruption across concurrent threads
  • BZ - 1802444 - CVE-2020-1729 SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader
  • BZ - 1803241 - CVE-2020-10705 undertow: Memory exhaustion issue in HttpReadListener via "Expect: 100-continue" header
  • BZ - 1807305 - CVE-2020-1745 undertow: AJP File Read/Inclusion Vulnerability
  • BZ - 1828459 - CVE-2020-10719 undertow: invalid HTTP request with large chunk size

CVEs

References