-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1744.2
     Red Hat JBoss Enterprise Application Platform 6.4 security update
                                18 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform 6.4
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14885  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2169

Revision History:  May 18 2020: Sending with new PGP key
                   May 15 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.4 security update
Advisory ID:       RHSA-2020:2169-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2169
Issue date:        2020-05-14
CVE Names:         CVE-2019-14885 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server - noarch
Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server - noarch
Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This asynchronous patch is an update for JBoss Enterprise Application
Platform 6.4 for Red Hat Enterprise Linux 5, 6, and 7. All users of Red Hat
JBoss Enterprise Application Platform 6.4 are advised to upgrade to this
updated package.

Security Fix(es):

* jboss-cli: JBoss EAP: Vault system property security attribute value is
revealed on CLI 'reload' command (CVE-2019-14885)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied. The JBoss server process must be
restarted for the update to take effect.

For details about how to apply this update, see:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1770615 - CVE-2019-14885 JBoss EAP: Vault system property security attribute value is revealed on CLI 'reload' command

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server:

Source:
jboss-as-controller-7.5.22-3.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-server-7.5.22-3.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-weld-7.5.22-3.Final_redhat_4.1.ep6.el5.src.rpm

noarch:
jboss-as-controller-7.5.22-3.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-server-7.5.22-3.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-weld-7.5.22-3.Final_redhat_4.1.ep6.el5.noarch.rpm

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server:

Source:
jboss-as-controller-7.5.22-3.Final_redhat_4.1.ep6.el6.src.rpm
jboss-as-server-7.5.22-3.Final_redhat_4.1.ep6.el6.src.rpm
jboss-as-weld-7.5.22-3.Final_redhat_4.1.ep6.el6.src.rpm

noarch:
jboss-as-controller-7.5.22-3.Final_redhat_4.1.ep6.el6.noarch.rpm
jboss-as-server-7.5.22-3.Final_redhat_4.1.ep6.el6.noarch.rpm
jboss-as-weld-7.5.22-3.Final_redhat_4.1.ep6.el6.noarch.rpm

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server:

Source:
jboss-as-controller-7.5.22-3.Final_redhat_4.1.ep6.el7.src.rpm
jboss-as-server-7.5.22-3.Final_redhat_4.1.ep6.el7.src.rpm
jboss-as-weld-7.5.22-3.Final_redhat_4.1.ep6.el7.src.rpm

noarch:
jboss-as-controller-7.5.22-3.Final_redhat_4.1.ep6.el7.noarch.rpm
jboss-as-server-7.5.22-3.Final_redhat_4.1.ep6.el7.noarch.rpm
jboss-as-weld-7.5.22-3.Final_redhat_4.1.ep6.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14885
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/6.4/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OO4J
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=D4U9
-----END PGP SIGNATURE-----