-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2540
     Red Hat JBoss Enterprise Application Platform 7.2 security update
                               24 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform 7.2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14307 CVE-2020-14297 CVE-2020-10740

Reference:         ESB-2020.2538

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3142
   https://access.redhat.com/errata/RHSA-2020:3144

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.2 
                   security update
Advisory ID:       RHSA-2020:3142-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3142
Issue date:        2020-07-23
CVE Names:         CVE-2020-10740 CVE-2020-14297 CVE-2020-14307 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.2 for Red Hat Enterprise Linux 6, 7, and 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.2 for RHEL 6 Server - noarch
Red Hat JBoss EAP 7.2 for RHEL 7 Server - noarch
Red Hat JBoss EAP 7.2 for RHEL 8 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This asynchronous patch is a security update for the Infinispan package in
Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise
Linux 6, 7, and 8.

Security Fix(es):

* wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

* jboss-ejb-client: wildfly: EJB SessionOpenInvocations may not be removed
properly after a response is received causing Denial of Service
(CVE-2020-14307)

* jboss-ejb-client: wildfly: Some EJB transaction objects may get
accumulated causing Denial of Service (CVE-2020-14297)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

You must restart the JBoss server process for the update to take effect.

For details about how to apply this update, see:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1834512 - CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise 
Java Beans
1851327 - CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not be removed 
properly after a response is received causing Denial of Service
1853595 - CVE-2020-14297 wildfly: Some EJB transaction objects may get accumulated 
causing Denial of Service

6. Package List:

Red Hat JBoss EAP 7.2 for RHEL 6 Server:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el6eap.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el6eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el6eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-javadocs-7.2.8-6.GA_redhat_00003.1.el6eap.noarch.rpm
eap7-wildfly-modules-7.2.8-6.GA_redhat_00003.1.el6eap.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el6eap.noarch.rpm

Red Hat JBoss EAP 7.2 for RHEL 7 Server:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el7eap.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el7eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk11-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk8-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-javadocs-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-modules-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el7eap.noarch.rpm

Red Hat JBoss EAP 7.2 for RHEL 8:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el8eap.src.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el8eap.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el8eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el8eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-javadocs-7.2.8-6.GA_redhat_00003.1.el8eap.noarch.rpm
eap7-wildfly-modules-7.2.8-6.GA_redhat_00003.1.el8eap.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el8eap.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10740
https://access.redhat.com/security/cve/CVE-2020-14297
https://access.redhat.com/security/cve/CVE-2020-14307
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform
/7.2/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform
/7.2/html-single/installation_guide/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6gE+
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------
- ----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.2 
                   security update
Advisory ID:       RHSA-2020:3144-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3144
Issue date:        2020-07-23
CVE Names:         CVE-2020-10740 CVE-2020-14297 CVE-2020-14307 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This asynchronous patch is a security update for the Infinispan package in
Red Hat JBoss Enterprise Application Platform 7.2.

Security Fix(es):

* wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

* jboss-ejb-client: wildfly: EJB SessionOpenInvocations may not be removed
properly after a response is received causing Denial of Service
(CVE-2020-14307)

* jboss-ejb-client: wildfly: Some EJB transaction objects may get
accumulated causing Denial of Service (CVE-2020-14297)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

You must restart the JBoss server process for the update to take effect.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1834512 - CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise 
Java Beans
1851327 - CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not be removed 
properly after a response is received causing Denial of Service
1853595 - CVE-2020-14297 wildfly: Some EJB transaction objects may get accumulated 
causing Denial of Service

5. References:

https://access.redhat.com/security/cve/CVE-2020-10740
https://access.redhat.com/security/cve/CVE-2020-14297
https://access.redhat.com/security/cve/CVE-2020-14307
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloa
dType=securityPatches&version=7.2
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/

https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/
html-single/installation_guide/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=WcIZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1ajl
-----END PGP SIGNATURE-----