Executive Summary

Summary
Title Red Hat JBoss Enterprise Application Platform 7.2.7 security update
Informations
Name RHSA-2020:0811 First vendor Publication 2020-03-12
Vendor RedHat Last vendor Modification 2020-03-12
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update is now available for Red Hat JBoss Enterprise Application Platform 7.2.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Description:

This release of Red Hat JBoss Enterprise Application Platform 7.2.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.7 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

* commons-beanutils: apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)

* libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205)

* libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)

* xmlsec: xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source (CVE-2019-12400)

* wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)

* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)

* netty: HTTP request smuggling (CVE-2019-20444)

* netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header (CVE-2019-20445)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must log in to download the update).

The JBoss server process must be restarted for the update to take effect.

4. Bugs fixed (https://bugzilla.redhat.com/):

1764607 - CVE-2019-0210 thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol 1764612 - CVE-2019-0205 thrift: Endless loop when feed with specific input data 1764658 - CVE-2019-12400 xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source 1767483 - CVE-2019-10086 apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default 1772008 - CVE-2019-14887 wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use 1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling 1798509 - CVE-2019-20445 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header 1798524 - CVE-2019-20444 netty: HTTP request smuggling

5. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-16051 - [GSS](7.2.z) Upgrade javax.el-impl from 3.0.1.b08-redhat-1 to 3.0.1.b08-redhat-00003 JBEAP-17386 - [GSS](7.2.z) Upgrade Artemis from 2.9.0.redhat-00005 to 2.9.0.redhat-00009 JBEAP-17683 - [GSS](7.2.z) Upgrade JBoss Remoting from 5.0.16.Final-redhat-00001 to 5.0.17.Final-redhat-00001 JBEAP-17963 - [GSS](7.2.z) Upgrade Hibernate ORM from 5.3.14.Final-redhat-00001 to 5.3.15.Final-redhat-00001 JBEAP-18008 - [GSS](7.2.z) Upgrade Woodstox from 5.0.3.redhat-1 to 6.0.3.redhat-00001 JBEAP-18160 - [GSS](7.2.z) Upgrade wildfly-http-client from 1.0.18.Final-redhat-00001 to 1.0.20.Final-redhat-00001 JBEAP-18164 - [GSS](7.2.z) Upgrade HAL from 3.0.19.Final to 3.0.20.Final JBEAP-18220 - (7.2.z) Upgrade PicketLink bindings from 2.5.5.SP12-redhat-00010 to 2.5.5.SP12-redhat-00011 JBEAP-18274 - (7.2.z) Upgrade IronJacamar from 1.4.18.Final to 1.4.20.Final JBEAP-18284 - [GSS](7.2.z) Upgrade WildFly Core from 6.0.21 to 6.0.23 JBEAP-18292 - (7.2.z) Upgrade JAXB from 2.3.1 to 2.3.3-b02 and com.sun.istack from 3.0.7 to 3.0.10 JBEAP-18318 - [GSS](7.2.z) Upgrade jboss-ejb-client from 4.0.27.Final to 4.0.28.Final JBEAP-18327 - [GSS](7.2.z) Upgrade JSF based on Mojarra 2.3.5.SP3-redhat-00004 to 2.3.5.SP3-redhat-00005 JBEAP-18404 - [GSS](7.2.z) Upgrade Infinispan from 9.3.7.Final-redhat-00001 to 9.3.8.Final-redhat-00001 JBEAP-18437 - (7.2.z) Upgrade wildfly-transaction-client from 1.1.8.Final-redhat-00001 to 1.1.9.Final-redhat-00001 JBEAP-18504 - [GSS](7.2.z) Upgrade PicketLink bindings from 2.5.5.SP12-redhat-00011 to 2.5.5.SP12-redhat-00012 JBEAP-18699 - [GSS](7.2.z) Upgrade WildFly Core from 6.0.23 to 6.0.24

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2020-0811.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
17 % CWE-502 Deserialization of Untrusted Data
17 % CWE-125 Out-of-bounds Read
17 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 21
Application 2
Application 51
Application 3
Application 4
Application 1
Application 3
Application 1
Application 2
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 3
Application 1
Application 2
Application 1
Application 1
Application 1
Application 4
Application 1
Application 1
Application 2
Application 2
Application 3
Application 5
Application 2
Application 1
Application 1
Application 3
Application 8
Application 2
Application 3
Application 11
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 4
Application 1
Application 5
Application 3
Application 1
Application 13
Application 3
Application 3
Application 1
Application 1
Os 1
Os 3
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:20:06
  • First insertion