-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2538
     Red Hat JBoss Enterprise Application Platform 7.3 security update
                               24 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform 7.3
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 8
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14307 CVE-2020-14297 CVE-2020-10740

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3141
   https://access.redhat.com/errata/RHSA-2020:3143

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.3 
                   security update
Advisory ID:       RHSA-2020:3141-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3141
Issue date:        2020-07-23
CVE Names:         CVE-2020-10740 CVE-2020-14297 CVE-2020-14307 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.3 for Red Hat Enterprise Linux 6, 7, and 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.3 for BaseOS-8 - noarch
Red Hat JBoss EAP 7.3 for RHEL 6 Server - noarch
Red Hat JBoss EAP 7.3 for RHEL 7 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This asynchronous patch is a security update for Red Hat JBoss Enterprise
Application Platform 7.3 for Red Hat Enterprise Linux 6, 7, and 8.

Security Fix(es):

* wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

* jboss-ejb-client: wildfly: EJB SessionOpenInvocations may not be removed
properly after a response is received causing Denial of Service
(CVE-2020-14307)

* jboss-ejb-client: wildfly: Some EJB transaction objects may get
accumulated causing Denial of Service (CVE-2020-14297)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

You must restart the JBoss server process for the update to take effect.

For details about how to apply this update, see:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1834512 - CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise 
Java Beans
1851327 - CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not be removed
 properly after a response is received causing Denial of Service
1853595 - CVE-2020-14297 wildfly: Some EJB transaction objects may get accumulated 
causing Denial of Service

6. Package List:

Red Hat JBoss EAP 7.3 for RHEL 6 Server:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el6eap.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el6eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el6eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-javadocs-7.3.1-7.GA_redhat_00004.1.el6eap.noarch.rpm
eap7-wildfly-modules-7.3.1-7.GA_redhat_00004.1.el6eap.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el6eap.noarch.rpm

Red Hat JBoss EAP 7.3 for RHEL 7 Server:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el7eap.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el7eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk11-7.3.1-7.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk8-7.3.1-7.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-javadocs-7.3.1-7.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-modules-7.3.1-7.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el7eap.noarch.rpm

Red Hat JBoss EAP 7.3 for BaseOS-8:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el8eap.src.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el8.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el8eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el8.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-javadocs-7.3.1-7.GA_redhat_00004.1.el8.noarch.rpm
eap7-wildfly-modules-7.3.1-7.GA_redhat_00004.1.el8.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el8eap.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10740
https://access.redhat.com/security/cve/CVE-2020-14297
https://access.redhat.com/security/cve/CVE-2020-14307
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
html-single/installation_guide/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXxn0htzjgjWX9erEAQhqGRAAoEKpRz0qDmm48hHnmgvjlFSYlSsSWVPg
GS5tt2Fk2RodyN77mUzrgLFxvDY25zRn7EzD+BATR/b30mdXkdzlRXOsMosv9+pK
ATBsUwcScp45z1zu3SsFCjWfJS42+cHZJgoRPoiFg+zdSUPgHCgo2iQS4F+xPPeq
0a03L80bwVeNS+BS/UP+p0xhWvgG9xeaRyHF0Ar6J1KxjWqv2HPpg2n3p3mg+o7Z
LLjXT40EBiEyEnIO6q+I+m0yZunieXaYtFo8XWtyh7NX8clxqAXdQwtSBQU/y17s
gNMZg5eCNIzbqRQMjclhCwmsDXRyXaGCCDxf31BS4je0lzwtlLpsoqnjpfLXuzg5
Kxxhc5XPY2XDz2ZUDvw0gjzR/I2yWnKPpsNx8g5B4CjkttlqOVeE7d6SxsUbjpfl
l/vYjUb66avQ3W2+ZX6JATsZ3X4AAgdAN4gvH0UBg9FKWNsZ6iYl1GT/Mt5+TqKJ
VrGmprdlUVKGhIWNLMV3ClqaLX+1WksRJthVCn9fylPfvSSacNigGN+9WvwrlUpf
lS64OU+I0PK5L8S17tyFbh8TFIs8gy7Bh7TrkzioHWV64iPw3yCzDgFJVGuKZvcR
EtFkKxjdC1Z7qPSGVS5Q2V61+6HT1PqNEPSSkIAKKOyMMwRjYgbkWYxrzrssx/Is
YTognXOPKkw=
=JzSC
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.3 
                   security update
Advisory ID:       RHSA-2020:3143-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3143
Issue date:        2020-07-23
CVE Names:         CVE-2020-10740 CVE-2020-14297 CVE-2020-14307 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.3.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 7.3 is a platform for Java
applications based on the WildFly application runtime.

This asynchronous patch is a security update for Red Hat JBoss Enterprise
Application Platform 7.3.

Security Fix(es):

* wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

* jboss-ejb-client: wildfly: EJB SessionOpenInvocations may not be removed
properly after a response is received causing Denial of Service
(CVE-2020-14307)

* jboss-ejb-client: wildfly: Some EJB transaction objects may get
accumulated causing Denial of Service (CVE-2020-14297)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

You must restart the JBoss server process for the update to take effect.

4. Bugs fixed (https://bugzilla.redhat.com/):

1834512 - CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise 
Java Beans
1851327 - CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not be removed 
properly after a response is received causing Denial of Service
1853595 - CVE-2020-14297 wildfly: Some EJB transaction objects may get accumulated 
causing Denial of Service

5. References:

https://access.redhat.com/security/cve/CVE-2020-10740
https://access.redhat.com/security/cve/CVE-2020-14297
https://access.redhat.com/security/cve/CVE-2020-14307
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=
appplatform&downloadType=securityPatches&version=7.3
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/
7.3/html-single/installation_guide/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXxnxk9zjgjWX9erEAQjwdA/9HQ60YtRQcdBDHCwZ4BMHZ8qxHKnWCrTC
1rapv9YHxhZbrSCmp3UuvylRVRDsHbenXWDkK13Rq2isG/fM86Cwx7Aa1a8W64X+
8Qe8llZ9M8UKFD6Hf4J3o8++pYspkNJOWeIHPS6PMUTz0vMlz5Do+fbkkFRPRtyj
Rn78wFjVRrEDOEDWoskn1mBxnOy6jEkWvXliZnJyL7pkfwIa1DvTZiI2JziOnFqo
dLTE/vBHT8Ty2X/493i1ERqBZjV+KjzXaco1D2Bb9SCqftXMG0m26ePetvTnZf/E
hoo2HMgFGznBMlijNs4mI7bJQX4VxzHZUL+5UooMs+ADSpkB5Zw0nf9akY/yx4xJ
9Hhi5VWeqDnEi2lhmNI9YJp/K4AW9osFkcxLr6zweu/498asC6aPPviG/SrARagW
6mdgR23opjOZc7pJ39ZQmWy9W+6KtyRtJkNXcIiRqF+g2/b1j8F5G0Fmf7EEUq99
YGxL/qsVTaxCQrmrEC2h/qfnsDhSn2i9Z7s0UqiRkWgVJwnBXMdY8CyodgG254f/
kf+maeTHZbLin5GLabpmCfsxwwr8EtV+ERpP4UCUVf9DZbH97XHs3uT4UHwVD/Rb
ohnVwj/JQgWKSEgUaZe1O8HpRwQhRaqDo/cQYS9gTSZxOrw0dvDp/yfftga52RuQ
wgce3QJQ0tg=
=Ymhp
- -----END PGP SIGNATURE-----

- --

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ed41
-----END PGP SIGNATURE-----