Important: Red Hat JBoss Enterprise Application Platform 7.3.1 Security update

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 7.3.1 Security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.3.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.0, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.1 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • cxf: reflected XSS in the services listing page (CVE-2019-17573)
  • cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)
  • jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)
  • undertow: servletPath in normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)
  • jackson-databind: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)
  • jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)
  • resteasy-jaxrs: resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)
  • cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)
  • smallrye-config: SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)
  • resteasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)
  • jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)
  • undertow: invalid HTTP request with large chunk size (CVE-2020-10719)
  • jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)
  • jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)
  • jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)
  • undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)
  • libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205)
  • libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)
  • wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)
  • jsf-impl: Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371 (CVE-2020-6950)
  • jsf-impl: mojarra: Path traversal in ResourceManager.java:getLocalePrefix() via the loc parameter (CVE-2018-14371)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.

Solution

Before applying this update, ensure all previously released errata relevant to your system have been applied.

For details about how to apply this update, see:

https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 7.3 for RHEL 6 x86_64

Fixes

  • BZ - 1607709 - CVE-2018-14371 mojarra: Path traversal in ResourceManager.java:getLocalePrefix() via the loc parameter
  • BZ - 1715075 - CVE-2019-10172 jackson-mapper-asl: XML external entity similar to CVE-2016-3720
  • BZ - 1730462 - CVE-2020-1695 resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class
  • BZ - 1752770 - CVE-2020-1757 undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass
  • BZ - 1764607 - CVE-2019-0210 thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol
  • BZ - 1764612 - CVE-2019-0205 thrift: Endless loop when feed with specific input data
  • BZ - 1772008 - CVE-2019-14887 wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use
  • BZ - 1797006 - CVE-2019-12423 cxf: OpenId Connect token service does not properly validate the clientId
  • BZ - 1797011 - CVE-2019-17573 cxf: reflected XSS in the services listing page
  • BZ - 1801380 - CVE-2020-7226 cryptacular: excessive memory allocation during a decode operation
  • BZ - 1802444 - CVE-2020-1729 SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader
  • BZ - 1805006 - CVE-2020-6950 Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371
  • BZ - 1807305 - CVE-2020-1745 undertow: AJP File Read/Inclusion Vulnerability
  • BZ - 1814974 - CVE-2020-10688 RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack
  • BZ - 1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/JNDI blocking
  • BZ - 1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in shaded-hikari-config
  • BZ - 1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in ibatis-sqlmap
  • BZ - 1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in anteros-core
  • BZ - 1828459 - CVE-2020-10719 undertow: invalid HTTP request with large chunk size

CVEs

References