-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3065
    Red Hat JBoss Enterprise Application Platform 7.2.9 security update
                             8 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform 7.2.9
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Cross-site Scripting            -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
                   Read-only Data Access           -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14307 CVE-2020-14297 CVE-2020-10740
                   CVE-2020-10718 CVE-2020-10714 CVE-2020-10693
                   CVE-2020-10687 CVE-2020-10683 CVE-2020-10673
                   CVE-2020-10672 CVE-2020-9548 CVE-2020-9547
                   CVE-2020-9546 CVE-2020-8840 CVE-2020-6950
                   CVE-2020-1748 CVE-2020-1710 CVE-2020-1695
                   CVE-2019-14900 CVE-2018-14371 CVE-2017-2666

Reference:         ASB-2020.0025
                   ESB-2020.3022
                   ESB-2020.2992
                   ESB-2020.2843

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3637
   https://access.redhat.com/errata/RHSA-2020:3638
   https://access.redhat.com/errata/RHSA-2020:3639
   https://access.redhat.com/errata/RHSA-2020:3642

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Red Hat Product Errata RHSA-2020:3637 - Security Advisory

Issued:
    2020-09-07
Updated:
    2020-09-07

RHSA-2020:3637 - Security Advisory

  * Overview
  * Updated Packages

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 7.2.9 on RHEL 6
security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat JBoss Enterprise Application Platform
7.2 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

This release of Red Hat JBoss Enterprise Application Platform 7.2.9 serves as a
replacement for Red Hat JBoss Enterprise Application Platform 7.2.8, and
includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.2.9 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

  * jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)
  * jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)
  * jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)
  * jackson-databind: mishandles the interaction between serialization gadgets
    and typing which could result in remote command execution (CVE-2020-10672)
  * jackson-databind: mishandles the interaction between serialization gadgets
    and typing which could result in remote command execution (CVE-2020-10673)
  * jackson-databind: Serialization gadgets in shaded-hikari-config
    (CVE-2020-9546)
  * undertow: EAP: field-name is not parsed in accordance to RFC7230
    (CVE-2020-1710)
  * wildfly-undertow: Undertow: Incomplete fix for CVE-2017-2666 due to
    permitting invalid characters in HTTP requests (CVE-2020-10687)
  * jsf-impl: Mojarra: Path traversal via either the loc parameter or the con
    parameter, incomplete fix of CVE-2018-14371 (CVE-2020-6950)
  * resteasy-jaxrs: resteasy: Improper validation of response header in
    MediaTypeHeaderDelegate.java class (CVE-2020-1695)
  * wildfly-elytron: session fixation when using FORM authentication
    (CVE-2020-10714)
  * dom4j: XML External Entity vulnerability in default SAX parser
    (CVE-2020-10683)
  * wildfly: Improper authorization issue in WildFlySecurityManager when using
    alternative protection domain (CVE-2020-1748)
  * hibernate-validator: Improper input validation in the interpolation of
    constraint error messages (CVE-2020-10693)
  * hibernate-core: hibernate: SQL injection issue in Hibernate ORM
    (CVE-2019-14900)
  * wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API
    (CVE-2020-10718)

wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

  * jboss-ejb-client: wildfly: EJB SessionOpenInvocations may not be removed
    properly after a response is received causing Denial of Service
    (CVE-2020-14307)
  * jboss-ejb-client: wildfly: Some EJB transaction objects may get accumulated
    causing Denial of Service (CVE-2020-14297)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

Solution

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details about how to apply this update, which includes the changes
described in this advisory, see:

https://access.redhat.com/articles/11258

Affected Products

  * JBoss Enterprise Application Platform 7.2 for RHEL 6 x86_64

Fixes

  * BZ - 1666499 - CVE-2019-14900 hibernate: SQL injection issue in Hibernate
    ORM
  * BZ - 1694235 - CVE-2020-10683 dom4j: XML External Entity vulnerability in
    default SAX parser
  * BZ - 1730462 - CVE-2020-1695 resteasy: Improper validation of response
    header in MediaTypeHeaderDelegate.java class
  * BZ - 1785049 - CVE-2020-10687 Undertow: Incomplete fix for CVE-2017-2666
    due to permitting invalid characters in HTTP requests
  * BZ - 1793970 - CVE-2020-1710 EAP: field-name is not parsed in accordance to
    RFC7230
  * BZ - 1805006 - CVE-2020-6950 Mojarra: Path traversal via either the loc
    parameter or the con parameter, incomplete fix of CVE-2018-14371
  * BZ - 1805501 - CVE-2020-10693 hibernate-validator: Improper input
    validation in the interpolation of constraint error messages
  * BZ - 1807707 - CVE-2020-1748 Wildfly: Improper authorization issue in
    WildFlySecurityManager when using alternative protection domain
  * BZ - 1815470 - CVE-2020-10673 jackson-databind: mishandles the interaction
    between serialization gadgets and typing which could result in remote
    command execution
  * BZ - 1815495 - CVE-2020-10672 jackson-databind: mishandles the interaction
    between serialization gadgets and typing which could result in remote
    command execution
  * BZ - 1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/
    JNDI blocking
  * BZ - 1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in
    shaded-hikari-config
  * BZ - 1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in
    ibatis-sqlmap
  * BZ - 1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in
    anteros-core
  * BZ - 1825714 - CVE-2020-10714 wildfly-elytron: session fixation when using
    FORM authentication
  * BZ - 1828476 - CVE-2020-10718 wildfly: exposed setting of TCCL via the
    EmbeddedManagedProcess API
  * BZ - 1834512 - CVE-2020-10740 wildfly: unsafe deserialization in Wildfly
    Enterprise Java Beans
  * BZ - 1851327 - CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not
    be removed properly after a response is received causing Denial of Service
  * BZ - 1853595 - CVE-2020-14297 wildfly: Some EJB transaction objects may get
    accumulated causing Denial of Service

CVEs

  * CVE-2019-14900
  * CVE-2020-1695
  * CVE-2020-1710
  * CVE-2020-1748
  * CVE-2020-6950
  * CVE-2020-8840
  * CVE-2020-9546
  * CVE-2020-9547
  * CVE-2020-9548
  * CVE-2020-10672
  * CVE-2020-10673
  * CVE-2020-10683
  * CVE-2020-10687
  * CVE-2020-10693
  * CVE-2020-10714
  * CVE-2020-10718
  * CVE-2020-10740
  * CVE-2020-14297
  * CVE-2020-14307

References

  * https://access.redhat.com/security/updates/classification/#important
  * https://access.redhat.com/documentation/en-us/
    red_hat_jboss_enterprise_application_platform/7.2/
  * https://access.redhat.com/documentation/en-us/
    red_hat_jboss_enterprise_application_platform/7.2/html-single/
    installation_guide/


The Red Hat security contact is secalert@redhat.com. More contact details at
https://access.redhat.com/security/team/contact/.

- --------------------------------------------------------------------------------

Red Hat Product Errata RHSA-2020:3638 - Security Advisory

Issued:
    2020-09-07
Updated:
    2020-09-07

RHSA-2020:3638 - Security Advisory

  * Overview
  * Updated Packages

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 7.2.9 on RHEL 7
security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat JBoss Enterprise Application Platform
7.2 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

This release of Red Hat JBoss Enterprise Application Platform 7.2.9 serves as a
replacement for Red Hat JBoss Enterprise Application Platform 7.2.8, and
includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.2.9 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

  * jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)
  * jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)
  * jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)
  * jackson-databind: mishandles the interaction between serialization gadgets
    and typing which could result in remote command execution (CVE-2020-10672)
  * jackson-databind: mishandles the interaction between serialization gadgets
    and typing which could result in remote command execution (CVE-2020-10673)
  * jackson-databind: Serialization gadgets in shaded-hikari-config
    (CVE-2020-9546)
  * undertow: EAP: field-name is not parsed in accordance to RFC7230
    (CVE-2020-1710)
  * wildfly-undertow: Undertow: Incomplete fix for CVE-2017-2666 due to
    permitting invalid characters in HTTP requests (CVE-2020-10687)
  * jsf-impl: Mojarra: Path traversal via either the loc parameter or the con
    parameter, incomplete fix of CVE-2018-14371 (CVE-2020-6950)
  * resteasy-jaxrs: resteasy: Improper validation of response header in
    MediaTypeHeaderDelegate.java class (CVE-2020-1695)
  * wildfly-elytron: session fixation when using FORM authentication
    (CVE-2020-10714)
  * dom4j: XML External Entity vulnerability in default SAX parser
    (CVE-2020-10683)
  * wildfly: Improper authorization issue in WildFlySecurityManager when using
    alternative protection domain (CVE-2020-1748)
  * hibernate-validator: Improper input validation in the interpolation of
    constraint error messages (CVE-2020-10693)
  * hibernate-core: hibernate: SQL injection issue in Hibernate ORM
    (CVE-2019-14900)
  * wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API
    (CVE-2020-10718)

wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

  * jboss-ejb-client: wildfly: EJB SessionOpenInvocations may not be removed
    properly after a response is received causing Denial of Service
    (CVE-2020-14307)
  * jboss-ejb-client: wildfly: Some EJB transaction objects may get accumulated
    causing Denial of Service (CVE-2020-14297)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

Solution

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details about how to apply this update, which includes the changes
described in this advisory, see:

https://access.redhat.com/articles/11258

Affected Products

  * JBoss Enterprise Application Platform 7.2 for RHEL 7 x86_64

Fixes

  * BZ - 1666499 - CVE-2019-14900 hibernate: SQL injection issue in Hibernate
    ORM
  * BZ - 1694235 - CVE-2020-10683 dom4j: XML External Entity vulnerability in
    default SAX parser
  * BZ - 1730462 - CVE-2020-1695 resteasy: Improper validation of response
    header in MediaTypeHeaderDelegate.java class
  * BZ - 1785049 - CVE-2020-10687 Undertow: Incomplete fix for CVE-2017-2666
    due to permitting invalid characters in HTTP requests
  * BZ - 1793970 - CVE-2020-1710 EAP: field-name is not parsed in accordance to
    RFC7230
  * BZ - 1805006 - CVE-2020-6950 Mojarra: Path traversal via either the loc
    parameter or the con parameter, incomplete fix of CVE-2018-14371
  * BZ - 1805501 - CVE-2020-10693 hibernate-validator: Improper input
    validation in the interpolation of constraint error messages
  * BZ - 1807707 - CVE-2020-1748 Wildfly: Improper authorization issue in
    WildFlySecurityManager when using alternative protection domain
  * BZ - 1815470 - CVE-2020-10673 jackson-databind: mishandles the interaction
    between serialization gadgets and typing which could result in remote
    command execution
  * BZ - 1815495 - CVE-2020-10672 jackson-databind: mishandles the interaction
    between serialization gadgets and typing which could result in remote
    command execution
  * BZ - 1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/
    JNDI blocking
  * BZ - 1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in
    shaded-hikari-config
  * BZ - 1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in
    ibatis-sqlmap
  * BZ - 1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in
    anteros-core
  * BZ - 1825714 - CVE-2020-10714 wildfly-elytron: session fixation when using
    FORM authentication
  * BZ - 1828476 - CVE-2020-10718 wildfly: exposed setting of TCCL via the
    EmbeddedManagedProcess API
  * BZ - 1834512 - CVE-2020-10740 wildfly: unsafe deserialization in Wildfly
    Enterprise Java Beans
  * BZ - 1851327 - CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not
    be removed properly after a response is received causing Denial of Service
  * BZ - 1853595 - CVE-2020-14297 wildfly: Some EJB transaction objects may get
    accumulated causing Denial of Service

CVEs

  * CVE-2019-14900
  * CVE-2020-1695
  * CVE-2020-1710
  * CVE-2020-1748
  * CVE-2020-6950
  * CVE-2020-8840
  * CVE-2020-9546
  * CVE-2020-9547
  * CVE-2020-9548
  * CVE-2020-10672
  * CVE-2020-10673
  * CVE-2020-10683
  * CVE-2020-10687
  * CVE-2020-10693
  * CVE-2020-10714
  * CVE-2020-10718
  * CVE-2020-10740
  * CVE-2020-14297
  * CVE-2020-14307

References

  * https://access.redhat.com/security/updates/classification/#important
  * https://access.redhat.com/documentation/en-us/
    red_hat_jboss_enterprise_application_platform/7.2/
  * https://access.redhat.com/documentation/en-us/
    red_hat_jboss_enterprise_application_platform/7.2/html-single/
    installation_guide/

The Red Hat security contact is secalert@redhat.com. More contact details at
https://access.redhat.com/security/team/contact/.

- --------------------------------------------------------------------------------

Red Hat Product Errata RHSA-2020:3639 - Security Advisory

Issued:
    2020-09-07
Updated:
    2020-09-07

RHSA-2020:3639 - Security Advisory

  * Overview
  * Updated Packages

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 7.2.9 on RHEL 8
security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat JBoss Enterprise Application Platform
7.2 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

This release of Red Hat JBoss Enterprise Application Platform 7.2.9 serves as a
replacement for Red Hat JBoss Enterprise Application Platform 7.2.8, and
includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.2.9 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

  * jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)
  * jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)
  * jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)
  * jackson-databind: mishandles the interaction between serialization gadgets
    and typing which could result in remote command execution (CVE-2020-10672)
  * jackson-databind: mishandles the interaction between serialization gadgets
    and typing which could result in remote command execution (CVE-2020-10673)
  * jackson-databind: Serialization gadgets in shaded-hikari-config
    (CVE-2020-9546)
  * undertow: EAP: field-name is not parsed in accordance to RFC7230
    (CVE-2020-1710)
  * wildfly-undertow: Undertow: Incomplete fix for CVE-2017-2666 due to
    permitting invalid characters in HTTP requests (CVE-2020-10687)
  * jsf-impl: Mojarra: Path traversal via either the loc parameter or the con
    parameter, incomplete fix of CVE-2018-14371 (CVE-2020-6950)
  * resteasy-jaxrs: resteasy: Improper validation of response header in
    MediaTypeHeaderDelegate.java class (CVE-2020-1695)
  * wildfly-elytron: session fixation when using FORM authentication
    (CVE-2020-10714)
  * dom4j: XML External Entity vulnerability in default SAX parser
    (CVE-2020-10683)
  * wildfly: Improper authorization issue in WildFlySecurityManager when using
    alternative protection domain (CVE-2020-1748)
  * hibernate-validator: Improper input validation in the interpolation of
    constraint error messages (CVE-2020-10693)
  * hibernate-core: hibernate: SQL injection issue in Hibernate ORM
    (CVE-2019-14900)
  * wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API
    (CVE-2020-10718)

wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

  * jboss-ejb-client: wildfly: EJB SessionOpenInvocations may not be removed
    properly after a response is received causing Denial of Service
    (CVE-2020-14307)
  * jboss-ejb-client: wildfly: Some EJB transaction objects may get accumulated
    causing Denial of Service (CVE-2020-14297)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

Solution

Before applying this update, make sure all previously released errata relevant
to your system have been applied.

For details about how to apply this update, see:

https://access.redhat.com/articles/11258

Affected Products

  * JBoss Enterprise Application Platform 7.2 for RHEL 8 x86_64

Fixes

  * BZ - 1666499 - CVE-2019-14900 hibernate: SQL injection issue in Hibernate
    ORM
  * BZ - 1694235 - CVE-2020-10683 dom4j: XML External Entity vulnerability in
    default SAX parser
  * BZ - 1730462 - CVE-2020-1695 resteasy: Improper validation of response
    header in MediaTypeHeaderDelegate.java class
  * BZ - 1785049 - CVE-2020-10687 Undertow: Incomplete fix for CVE-2017-2666
    due to permitting invalid characters in HTTP requests
  * BZ - 1793970 - CVE-2020-1710 EAP: field-name is not parsed in accordance to
    RFC7230
  * BZ - 1805006 - CVE-2020-6950 Mojarra: Path traversal via either the loc
    parameter or the con parameter, incomplete fix of CVE-2018-14371
  * BZ - 1805501 - CVE-2020-10693 hibernate-validator: Improper input
    validation in the interpolation of constraint error messages
  * BZ - 1807707 - CVE-2020-1748 Wildfly: Improper authorization issue in
    WildFlySecurityManager when using alternative protection domain
  * BZ - 1815470 - CVE-2020-10673 jackson-databind: mishandles the interaction
    between serialization gadgets and typing which could result in remote
    command execution
  * BZ - 1815495 - CVE-2020-10672 jackson-databind: mishandles the interaction
    between serialization gadgets and typing which could result in remote
    command execution
  * BZ - 1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/
    JNDI blocking
  * BZ - 1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in
    shaded-hikari-config
  * BZ - 1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in
    ibatis-sqlmap
  * BZ - 1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in
    anteros-core
  * BZ - 1825714 - CVE-2020-10714 wildfly-elytron: session fixation when using
    FORM authentication
  * BZ - 1828476 - CVE-2020-10718 wildfly: exposed setting of TCCL via the
    EmbeddedManagedProcess API
  * BZ - 1834512 - CVE-2020-10740 wildfly: unsafe deserialization in Wildfly
    Enterprise Java Beans
  * BZ - 1851327 - CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not
    be removed properly after a response is received causing Denial of Service
  * BZ - 1853595 - CVE-2020-14297 wildfly: Some EJB transaction objects may get
    accumulated causing Denial of Service

CVEs

  * CVE-2019-14900
  * CVE-2020-1695
  * CVE-2020-1710
  * CVE-2020-1748
  * CVE-2020-6950
  * CVE-2020-8840
  * CVE-2020-9546
  * CVE-2020-9547
  * CVE-2020-9548
  * CVE-2020-10672
  * CVE-2020-10673
  * CVE-2020-10683
  * CVE-2020-10687
  * CVE-2020-10693
  * CVE-2020-10714
  * CVE-2020-10718
  * CVE-2020-10740
  * CVE-2020-14297
  * CVE-2020-14307

References

  * https://access.redhat.com/security/updates/classification/#important
  * https://access.redhat.com/documentation/en-us/
    red_hat_jboss_enterprise_application_platform/7.2/
  * https://access.redhat.com/documentation/en-us/
    red_hat_jboss_enterprise_application_platform/7.2/html-single/
    installation_guide/

The Red Hat security contact is secalert@redhat.com. More contact details at
https://access.redhat.com/security/team/contact/.

- -------------------------------------------------------------------------------- 

Red Hat Product Errata RHSA-2020:3642 - Security Advisory

Issued:
    2020-09-07
Updated:
    2020-09-07

RHSA-2020:3642 - Security Advisory

  * Overview
  * Updated Packages

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 7.2.9 security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat JBoss Enterprise Application Platform
7.2.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

This release of Red Hat JBoss Enterprise Application Platform 7.2.9 serves as a
replacement for Red Hat JBoss Enterprise Application Platform 7.2.8, and
includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.2.9 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

  * jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)
  * jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)
  * jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)
  * jackson-databind: mishandles the interaction between serialization gadgets
    and typing which could result in remote command execution (CVE-2020-10672)
  * jackson-databind: mishandles the interaction between serialization gadgets
    and typing which could result in remote command execution (CVE-2020-10673)
  * jackson-databind: Serialization gadgets in shaded-hikari-config
    (CVE-2020-9546)
  * undertow: EAP: field-name is not parsed in accordance to RFC7230
    (CVE-2020-1710)
  * wildfly-undertow: Undertow: Incomplete fix for CVE-2017-2666 due to
    permitting invalid characters in HTTP requests (CVE-2020-10687)
  * jsf-impl: Mojarra: Path traversal via either the loc parameter or the con
    parameter, incomplete fix of CVE-2018-14371 (CVE-2020-6950)
  * resteasy-jaxrs: resteasy: Improper validation of response header in
    MediaTypeHeaderDelegate.java class (CVE-2020-1695)
  * wildfly-elytron: session fixation when using FORM authentication
    (CVE-2020-10714)
  * dom4j: XML External Entity vulnerability in default SAX parser
    (CVE-2020-10683)
  * wildfly: Improper authorization issue in WildFlySecurityManager when using
    alternative protection domain (CVE-2020-1748)
  * hibernate-validator: Improper input validation in the interpolation of
    constraint error messages (CVE-2020-10693)
  * hibernate-core: hibernate: SQL injection issue in Hibernate ORM
    (CVE-2019-14900)
  * wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API
    (CVE-2020-10718)

wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

  * jboss-ejb-client: wildfly: EJB SessionOpenInvocations may not be removed
    properly after a response is received causing Denial of Service
    (CVE-2020-14307)
  * jboss-ejb-client: wildfly: Some EJB transaction objects may get accumulated
    causing Denial of Service (CVE-2020-14297)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

Solution

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must log
in to download the update).

The JBoss server process must be restarted for the update to take effect.

Affected Products

  * JBoss Enterprise Application Platform Text-Only Advisories x86_64

Fixes

  * BZ - 1666499 - CVE-2019-14900 hibernate: SQL injection issue in Hibernate
    ORM
  * BZ - 1694235 - CVE-2020-10683 dom4j: XML External Entity vulnerability in
    default SAX parser
  * BZ - 1730462 - CVE-2020-1695 resteasy: Improper validation of response
    header in MediaTypeHeaderDelegate.java class
  * BZ - 1785049 - CVE-2020-10687 Undertow: Incomplete fix for CVE-2017-2666
    due to permitting invalid characters in HTTP requests
  * BZ - 1793970 - CVE-2020-1710 EAP: field-name is not parsed in accordance to
    RFC7230
  * BZ - 1805006 - CVE-2020-6950 Mojarra: Path traversal via either the loc
    parameter or the con parameter, incomplete fix of CVE-2018-14371
  * BZ - 1805501 - CVE-2020-10693 hibernate-validator: Improper input
    validation in the interpolation of constraint error messages
  * BZ - 1807707 - CVE-2020-1748 Wildfly: Improper authorization issue in
    WildFlySecurityManager when using alternative protection domain
  * BZ - 1815470 - CVE-2020-10673 jackson-databind: mishandles the interaction
    between serialization gadgets and typing which could result in remote
    command execution
  * BZ - 1815495 - CVE-2020-10672 jackson-databind: mishandles the interaction
    between serialization gadgets and typing which could result in remote
    command execution
  * BZ - 1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/
    JNDI blocking
  * BZ - 1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in
    shaded-hikari-config
  * BZ - 1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in
    ibatis-sqlmap
  * BZ - 1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in
    anteros-core
  * BZ - 1825714 - CVE-2020-10714 wildfly-elytron: session fixation when using
    FORM authentication
  * BZ - 1828476 - CVE-2020-10718 wildfly: exposed setting of TCCL via the
    EmbeddedManagedProcess API
  * BZ - 1834512 - CVE-2020-10740 wildfly: unsafe deserialization in Wildfly
    Enterprise Java Beans
  * BZ - 1851327 - CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not
    be removed properly after a response is received causing Denial of Service
  * BZ - 1853595 - CVE-2020-14297 wildfly: Some EJB transaction objects may get
    accumulated causing Denial of Service

CVEs

  * CVE-2019-14900
  * CVE-2020-1695
  * CVE-2020-1710
  * CVE-2020-1748
  * CVE-2020-6950
  * CVE-2020-8840
  * CVE-2020-9546
  * CVE-2020-9547
  * CVE-2020-9548
  * CVE-2020-10672
  * CVE-2020-10673
  * CVE-2020-10683
  * CVE-2020-10687
  * CVE-2020-10693
  * CVE-2020-10714
  * CVE-2020-10718
  * CVE-2020-10740
  * CVE-2020-14297
  * CVE-2020-14307

References

  * https://access.redhat.com/security/updates/classification/#important
  * https://access.redhat.com/documentation/en-us/
    red_hat_jboss_enterprise_application_platform/7.2/
  * https://access.redhat.com/documentation/en-us/
    red_hat_jboss_enterprise_application_platform/7.2/html-single/
    installation_guide/


The Red Hat security contact is secalert@redhat.com. More contact details at
https://access.redhat.com/security/team/contact/.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+gAJ
-----END PGP SIGNATURE-----