-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3038
    Red Hat JBoss Enterprise Application Platform 7.3.9 security update
                             9 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform 7.3.9
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29425 CVE-2021-28170 CVE-2021-3690
                   CVE-2021-3644 CVE-2021-3597 

Reference:         ESB-2021.2814
                   ESB-2021.2741
                   ESB-2021.2323
                   ESB-2021.1413
                   ESB-2021.1349

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3466
   https://access.redhat.com/errata/RHSA-2021:3467
   https://access.redhat.com/errata/RHSA-2021:3468
   https://access.redhat.com/errata/RHSA-2021:3471

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.3.9 security update on RHEL 6
Advisory ID:       RHSA-2021:3466-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3466
Issue date:        2021-09-08
CVE Names:         CVE-2021-3597 CVE-2021-3644 CVE-2021-3690 
                   CVE-2021-28170 CVE-2021-29425 
=====================================================================

1. Summary:

A security update is now available for Red Hat JBoss Enterprise Application
Platform 7.3 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.3 for RHEL 6 Server - noarch

3. Description:

This release of Red Hat JBoss Enterprise Application Platform 7.3.9 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.8,
and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.3.9 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* undertow: buffer leak on incoming websocket PONG message may lead to DoS
(CVE-2021-3690)

* undertow: HTTP2SourceChannel fails to write final frame under some
circumstances may lead to DoS (CVE-2021-3597)

* jakarta-el: ELParserTokenManager enables invalid EL expressions to be
evaluate (CVE-2021-28170)

* apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
(CVE-2021-29425)

* wildfly-core: Invalid Sensitivity Classification of Vault Expression
(CVE-2021-3644)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1948752 - CVE-2021-29425 apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
1965497 - CVE-2021-28170 jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate
1970930 - CVE-2021-3597 undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS
1976052 - CVE-2021-3644 wildfly-core: Invalid Sensitivity Classification of Vault Expression
1991299 - CVE-2021-3690 undertow: buffer leak on incoming websocket PONG message may lead to DoS

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-21115 - (7.3.z) Upgrade wildfly-transaction-client from 1.1.13.Final-redhat-00001 to 1.1.14.Final-redhat-00001
JBEAP-21466 - Tracker bug for the EAP 7.3.9 release for RHEL-6
JBEAP-21958 - [GSS](7.3.z) Upgrade HAL from 3.2.15.Final-redhat-00001 to 3.2.16.Final-redhat-00001
JBEAP-22003 - [GSS](7.3.z) HAL-1753 - The Locations table is not updated after changing the profile in breadcrumb navigation
JBEAP-22029 - [GSS](7.3.z) Upgrade wildfly-http-client from 1.0.28.Final-redhat-00001 to 1.0.29.Final-redhat-00002
JBEAP-22079 - [GSS](7.3.z) Upgrade ironjacamar from 1.4.33.Final-redhat-00001 to 1.4.35.Final-redhat-00001
JBEAP-22085 - [GSS](7.3.z) Upgrade PicketBox from 5.0.3.Final-redhat-00007 to 5.0.3.Final-redhat-00008
JBEAP-22138 - (7.3.z) Upgrade Narayana from 5.9.11.Final-redhat-00001 to 5.9.12.Final-redhat-00001
JBEAP-22159 - (7.3.z) Upgrade jakarta.el from 3.0.3.redhat-00002 to 3.0.3.redhat-00006
JBEAP-22195 - (7.3.z) Upgrade commons-io from 2.5.0.redhat-3 to 2.10.0.redhat-00001
JBEAP-22198 - (7.3.z) Upgrade WildFly Core from 10.1.21.Final-redhat-00001 to 10.1.22.Final-redhat-00001
JBEAP-22200 - (7.3.z) Upgrade Undertow from 2.0.38.SP1-redhat-00001 to 2.0.39-SP1-redhat-00001
JBEAP-22204 - [GSS](7.3.z) Upgrade jberet from 1.3.8.Final-redhat-00001 to 1.3.9.Final-redhat-00001
JBEAP-22227 - [GSS](7.3.z) Upgrade remoting from 5.0.23.Final-redhat-00001 to 5.0.23.SP1-redhat-00001
JBEAP-22317 - (7.3.z) Upgrade Undertow from 2.0.39-SP1-redhat-00001 to 2.0.39-SP2-redhat-00001

7. Package List:

Red Hat JBoss EAP 7.3 for RHEL 6 Server:

Source:
eap7-apache-commons-io-2.10.0-1.redhat_00001.1.el6eap.src.rpm
eap7-hal-console-3.2.16-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-hibernate-5.3.20-4.SP2_redhat_00001.1.el6eap.src.rpm
eap7-ironjacamar-1.4.35-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-jakarta-el-3.0.3-2.redhat_00006.1.el6eap.src.rpm
eap7-jberet-1.3.9-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-jboss-remoting-5.0.23-2.SP1_redhat_00001.1.el6eap.src.rpm
eap7-jboss-server-migration-1.7.2-9.Final_redhat_00010.1.el6eap.src.rpm
eap7-narayana-5.9.12-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-picketbox-5.0.3-9.Final_redhat_00008.1.el6eap.src.rpm
eap7-undertow-2.0.39-1.SP2_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-7.3.9-2.GA_redhat_00002.1.el6eap.src.rpm
eap7-wildfly-http-client-1.0.29-1.Final_redhat_00002.1.el6eap.src.rpm
eap7-wildfly-transaction-client-1.1.14-2.Final_redhat_00001.1.el6eap.src.rpm

noarch:
eap7-apache-commons-io-2.10.0-1.redhat_00001.1.el6eap.noarch.rpm
eap7-hal-console-3.2.16-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-hibernate-5.3.20-4.SP2_redhat_00001.1.el6eap.noarch.rpm
eap7-hibernate-core-5.3.20-4.SP2_redhat_00001.1.el6eap.noarch.rpm
eap7-hibernate-entitymanager-5.3.20-4.SP2_redhat_00001.1.el6eap.noarch.rpm
eap7-hibernate-envers-5.3.20-4.SP2_redhat_00001.1.el6eap.noarch.rpm
eap7-hibernate-java8-5.3.20-4.SP2_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-1.4.35-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-common-api-1.4.35-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-common-impl-1.4.35-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-common-spi-1.4.35-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-core-api-1.4.35-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-core-impl-1.4.35-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-deployers-common-1.4.35-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-jdbc-1.4.35-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-validator-1.4.35-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-jakarta-el-3.0.3-2.redhat_00006.1.el6eap.noarch.rpm
eap7-jberet-1.3.9-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-jberet-core-1.3.9-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-jboss-remoting-5.0.23-2.SP1_redhat_00001.1.el6eap.noarch.rpm
eap7-jboss-server-migration-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-cli-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-core-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.3-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap7.0-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap7.1-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap7.2-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap7.2-to-eap7.3-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap7.3-server-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly11.0-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly12.0-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly13.0-server-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly14.0-server-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly15.0-server-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly16.0-server-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly17.0-server-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly18.0-server-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-1.7.2-9.Final_redhat_00010.1.el6eap.noarch.rpm
eap7-narayana-5.9.12-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-narayana-compensations-5.9.12-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-narayana-jbosstxbridge-5.9.12-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-narayana-jbossxts-5.9.12-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-narayana-jts-idlj-5.9.12-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-narayana-jts-integration-5.9.12-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-narayana-restat-api-5.9.12-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-narayana-restat-bridge-5.9.12-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-narayana-restat-integration-5.9.12-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-narayana-restat-util-5.9.12-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-narayana-txframework-5.9.12-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-picketbox-5.0.3-9.Final_redhat_00008.1.el6eap.noarch.rpm
eap7-picketbox-infinispan-5.0.3-9.Final_redhat_00008.1.el6eap.noarch.rpm
eap7-undertow-2.0.39-1.SP2_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-7.3.9-2.GA_redhat_00002.1.el6eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.29-1.Final_redhat_00002.1.el6eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.29-1.Final_redhat_00002.1.el6eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.29-1.Final_redhat_00002.1.el6eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.29-1.Final_redhat_00002.1.el6eap.noarch.rpm
eap7-wildfly-javadocs-7.3.9-2.GA_redhat_00002.1.el6eap.noarch.rpm
eap7-wildfly-modules-7.3.9-2.GA_redhat_00002.1.el6eap.noarch.rpm
eap7-wildfly-transaction-client-1.1.14-2.Final_redhat_00001.1.el6eap.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2021-3597
https://access.redhat.com/security/cve/CVE-2021-3644
https://access.redhat.com/security/cve/CVE-2021-3690
https://access.redhat.com/security/cve/CVE-2021-28170
https://access.redhat.com/security/cve/CVE-2021-29425
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BAeJ
- -----END PGP SIGNATURE-----


- -----------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.3.9 security update on RHEL 7
Advisory ID:       RHSA-2021:3467-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3467
Issue date:        2021-09-08
CVE Names:         CVE-2021-3597 CVE-2021-3644 CVE-2021-3690 
                   CVE-2021-28170 CVE-2021-29425 
=====================================================================

1. Summary:

A security update is now available for Red Hat JBoss Enterprise Application
Platform 7.3 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.3 for RHEL 7 Server - noarch

3. Description:

This release of Red Hat JBoss Enterprise Application Platform 7.3.9 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.8,
and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.3.9 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* undertow: buffer leak on incoming websocket PONG message may lead to DoS
(CVE-2021-3690)

* undertow: HTTP2SourceChannel fails to write final frame under some
circumstances may lead to DoS (CVE-2021-3597)

* jakarta-el: ELParserTokenManager enables invalid EL expressions to be
evaluate (CVE-2021-28170)

* apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
(CVE-2021-29425)

* wildfly-core: Invalid Sensitivity Classification of Vault Expression
(CVE-2021-3644)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1948752 - CVE-2021-29425 apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
1965497 - CVE-2021-28170 jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate
1970930 - CVE-2021-3597 undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS
1976052 - CVE-2021-3644 wildfly-core: Invalid Sensitivity Classification of Vault Expression
1991299 - CVE-2021-3690 undertow: buffer leak on incoming websocket PONG message may lead to DoS

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-21466 - Tracker bug for the EAP 7.3.9 release for RHEL-6
JBEAP-21467 - Tracker bug for the EAP 7.3.9 release for RHEL-7
JBEAP-21958 - [GSS](7.3.z) Upgrade HAL from 3.2.15.Final-redhat-00001 to 3.2.16.Final-redhat-00001
JBEAP-22003 - [GSS](7.3.z) HAL-1753 - The Locations table is not updated after changing the profile in breadcrumb navigation
JBEAP-22029 - [GSS](7.3.z) Upgrade wildfly-http-client from 1.0.28.Final-redhat-00001 to 1.0.29.Final-redhat-00002
JBEAP-22079 - [GSS](7.3.z) Upgrade ironjacamar from 1.4.33.Final-redhat-00001 to 1.4.35.Final-redhat-00001
JBEAP-22085 - [GSS](7.3.z) Upgrade PicketBox from 5.0.3.Final-redhat-00007 to 5.0.3.Final-redhat-00008
JBEAP-22138 - (7.3.z) Upgrade Narayana from 5.9.11.Final-redhat-00001 to 5.9.12.Final-redhat-00001
JBEAP-22159 - (7.3.z) Upgrade jakarta.el from 3.0.3.redhat-00002 to 3.0.3.redhat-00006
JBEAP-22195 - (7.3.z) Upgrade commons-io from 2.5.0.redhat-3 to 2.10.0.redhat-00001
JBEAP-22198 - (7.3.z) Upgrade WildFly Core from 10.1.21.Final-redhat-00001 to 10.1.22.Final-redhat-00001
JBEAP-22200 - (7.3.z) Upgrade Undertow from 2.0.38.SP1-redhat-00001 to 2.0.39-SP1-redhat-00001
JBEAP-22204 - [GSS](7.3.z) Upgrade jberet from 1.3.8.Final-redhat-00001 to 1.3.9.Final-redhat-00001
JBEAP-22227 - [GSS](7.3.z) Upgrade remoting from 5.0.23.Final-redhat-00001 to 5.0.23.SP1-redhat-00001
JBEAP-22317 - (7.3.z) Upgrade Undertow from 2.0.39-SP1-redhat-00001 to 2.0.39-SP2-redhat-00001

7. Package List:

Red Hat JBoss EAP 7.3 for RHEL 7 Server:

Source:
eap7-apache-commons-io-2.10.0-1.redhat_00001.1.el7eap.src.rpm
eap7-hal-console-3.2.16-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-hibernate-5.3.20-4.SP2_redhat_00001.1.el7eap.src.rpm
eap7-ironjacamar-1.4.35-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-jakarta-el-3.0.3-2.redhat_00006.1.el7eap.src.rpm
eap7-jberet-1.3.9-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-jboss-remoting-5.0.23-2.SP1_redhat_00001.1.el7eap.src.rpm
eap7-jboss-server-migration-1.7.2-9.Final_redhat_00010.1.el7eap.src.rpm
eap7-narayana-5.9.12-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-picketbox-5.0.3-9.Final_redhat_00008.1.el7eap.src.rpm
eap7-undertow-2.0.39-1.SP2_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-7.3.9-2.GA_redhat_00002.1.el7eap.src.rpm
eap7-wildfly-http-client-1.0.29-1.Final_redhat_00002.1.el7eap.src.rpm
eap7-wildfly-transaction-client-1.1.14-2.Final_redhat_00001.1.el7eap.src.rpm

noarch:
eap7-apache-commons-io-2.10.0-1.redhat_00001.1.el7eap.noarch.rpm
eap7-hal-console-3.2.16-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-hibernate-5.3.20-4.SP2_redhat_00001.1.el7eap.noarch.rpm
eap7-hibernate-core-5.3.20-4.SP2_redhat_00001.1.el7eap.noarch.rpm
eap7-hibernate-entitymanager-5.3.20-4.SP2_redhat_00001.1.el7eap.noarch.rpm
eap7-hibernate-envers-5.3.20-4.SP2_redhat_00001.1.el7eap.noarch.rpm
eap7-hibernate-java8-5.3.20-4.SP2_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-1.4.35-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-common-api-1.4.35-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-common-impl-1.4.35-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-common-spi-1.4.35-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-core-api-1.4.35-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-core-impl-1.4.35-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-deployers-common-1.4.35-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-jdbc-1.4.35-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-validator-1.4.35-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jakarta-el-3.0.3-2.redhat_00006.1.el7eap.noarch.rpm
eap7-jberet-1.3.9-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jberet-core-1.3.9-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jboss-remoting-5.0.23-2.SP1_redhat_00001.1.el7eap.noarch.rpm
eap7-jboss-server-migration-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-cli-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-core-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.3-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap7.0-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap7.1-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap7.2-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap7.2-to-eap7.3-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap7.3-server-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly11.0-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly12.0-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly13.0-server-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly14.0-server-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly15.0-server-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly16.0-server-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly17.0-server-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly18.0-server-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-1.7.2-9.Final_redhat_00010.1.el7eap.noarch.rpm
eap7-narayana-5.9.12-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-compensations-5.9.12-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-jbosstxbridge-5.9.12-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-jbossxts-5.9.12-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-jts-idlj-5.9.12-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-jts-integration-5.9.12-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-restat-api-5.9.12-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-restat-bridge-5.9.12-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-restat-integration-5.9.12-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-restat-util-5.9.12-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-txframework-5.9.12-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-picketbox-5.0.3-9.Final_redhat_00008.1.el7eap.noarch.rpm
eap7-picketbox-infinispan-5.0.3-9.Final_redhat_00008.1.el7eap.noarch.rpm
eap7-undertow-2.0.39-1.SP2_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-7.3.9-2.GA_redhat_00002.1.el7eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.29-1.Final_redhat_00002.1.el7eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.29-1.Final_redhat_00002.1.el7eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.29-1.Final_redhat_00002.1.el7eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.29-1.Final_redhat_00002.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk11-7.3.9-2.GA_redhat_00002.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk8-7.3.9-2.GA_redhat_00002.1.el7eap.noarch.rpm
eap7-wildfly-javadocs-7.3.9-2.GA_redhat_00002.1.el7eap.noarch.rpm
eap7-wildfly-modules-7.3.9-2.GA_redhat_00002.1.el7eap.noarch.rpm
eap7-wildfly-transaction-client-1.1.14-2.Final_redhat_00001.1.el7eap.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2021-3597
https://access.redhat.com/security/cve/CVE-2021-3644
https://access.redhat.com/security/cve/CVE-2021-3690
https://access.redhat.com/security/cve/CVE-2021-28170
https://access.redhat.com/security/cve/CVE-2021-29425
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2uv8
- -----END PGP SIGNATURE-----


- -----------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.3.9 security update on RHEL 8
Advisory ID:       RHSA-2021:3468-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3468
Issue date:        2021-09-08
CVE Names:         CVE-2021-3597 CVE-2021-3644 CVE-2021-3690 
                   CVE-2021-28170 CVE-2021-29425 
=====================================================================

1. Summary:

A security update is now available for Red Hat JBoss Enterprise Application
Platform 7.3 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.3 for BaseOS-8 - noarch

3. Description:

This release of Red Hat JBoss Enterprise Application Platform 7.3.9 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.8,
and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.3.9 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* undertow: buffer leak on incoming websocket PONG message may lead to DoS
(CVE-2021-3690)

* undertow: HTTP2SourceChannel fails to write final frame under some
circumstances may lead to DoS (CVE-2021-3597)

* jakarta-el: ELParserTokenManager enables invalid EL expressions to be
evaluate (CVE-2021-28170)

* apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
(CVE-2021-29425)

* wildfly-core: Invalid Sensitivity Classification of Vault Expression
(CVE-2021-3644)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1948752 - CVE-2021-29425 apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
1965497 - CVE-2021-28170 jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate
1970930 - CVE-2021-3597 undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS
1976052 - CVE-2021-3644 wildfly-core: Invalid Sensitivity Classification of Vault Expression
1991299 - CVE-2021-3690 undertow: buffer leak on incoming websocket PONG message may lead to DoS

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-21466 - Tracker bug for the EAP 7.3.9 release for RHEL-6
JBEAP-21468 - Tracker bug for the EAP 7.3.9 release for RHEL-8
JBEAP-21958 - [GSS](7.3.z) Upgrade HAL from 3.2.15.Final-redhat-00001 to 3.2.16.Final-redhat-00001
JBEAP-22003 - [GSS](7.3.z) HAL-1753 - The Locations table is not updated after changing the profile in breadcrumb navigation
JBEAP-22029 - [GSS](7.3.z) Upgrade wildfly-http-client from 1.0.28.Final-redhat-00001 to 1.0.29.Final-redhat-00002
JBEAP-22079 - [GSS](7.3.z) Upgrade ironjacamar from 1.4.33.Final-redhat-00001 to 1.4.35.Final-redhat-00001
JBEAP-22085 - [GSS](7.3.z) Upgrade PicketBox from 5.0.3.Final-redhat-00007 to 5.0.3.Final-redhat-00008
JBEAP-22138 - (7.3.z) Upgrade Narayana from 5.9.11.Final-redhat-00001 to 5.9.12.Final-redhat-00001
JBEAP-22159 - (7.3.z) Upgrade jakarta.el from 3.0.3.redhat-00002 to 3.0.3.redhat-00006
JBEAP-22195 - (7.3.z) Upgrade commons-io from 2.5.0.redhat-3 to 2.10.0.redhat-00001
JBEAP-22198 - (7.3.z) Upgrade WildFly Core from 10.1.21.Final-redhat-00001 to 10.1.22.Final-redhat-00001
JBEAP-22200 - (7.3.z) Upgrade Undertow from 2.0.38.SP1-redhat-00001 to 2.0.39-SP1-redhat-00001
JBEAP-22204 - [GSS](7.3.z) Upgrade jberet from 1.3.8.Final-redhat-00001 to 1.3.9.Final-redhat-00001
JBEAP-22227 - [GSS](7.3.z) Upgrade remoting from 5.0.23.Final-redhat-00001 to 5.0.23.SP1-redhat-00001
JBEAP-22317 - (7.3.z) Upgrade Undertow from 2.0.39-SP1-redhat-00001 to 2.0.39-SP2-redhat-00001

7. Package List:

Red Hat JBoss EAP 7.3 for BaseOS-8:

Source:
eap7-apache-commons-io-2.10.0-1.redhat_00001.1.el8eap.src.rpm
eap7-hal-console-3.2.16-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-hibernate-5.3.20-4.SP2_redhat_00001.1.el8eap.src.rpm
eap7-ironjacamar-1.4.35-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-jakarta-el-3.0.3-2.redhat_00006.1.el8eap.src.rpm
eap7-jberet-1.3.9-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-jboss-remoting-5.0.23-2.SP1_redhat_00001.1.el8eap.src.rpm
eap7-jboss-server-migration-1.7.2-9.Final_redhat_00010.1.el8eap.src.rpm
eap7-narayana-5.9.12-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-picketbox-5.0.3-9.Final_redhat_00008.1.el8eap.src.rpm
eap7-undertow-2.0.39-1.SP2_redhat_00001.1.el8eap.src.rpm
eap7-wildfly-7.3.9-2.GA_redhat_00002.1.el8eap.src.rpm
eap7-wildfly-http-client-1.0.29-1.Final_redhat_00002.1.el8eap.src.rpm
eap7-wildfly-transaction-client-1.1.14-2.Final_redhat_00001.1.el8eap.src.rpm

noarch:
eap7-apache-commons-io-2.10.0-1.redhat_00001.1.el8eap.noarch.rpm
eap7-hal-console-3.2.16-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-hibernate-5.3.20-4.SP2_redhat_00001.1.el8eap.noarch.rpm
eap7-hibernate-core-5.3.20-4.SP2_redhat_00001.1.el8eap.noarch.rpm
eap7-hibernate-entitymanager-5.3.20-4.SP2_redhat_00001.1.el8eap.noarch.rpm
eap7-hibernate-envers-5.3.20-4.SP2_redhat_00001.1.el8eap.noarch.rpm
eap7-hibernate-java8-5.3.20-4.SP2_redhat_00001.1.el8eap.noarch.rpm
eap7-ironjacamar-1.4.35-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-ironjacamar-common-api-1.4.35-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-ironjacamar-common-impl-1.4.35-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-ironjacamar-common-spi-1.4.35-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-ironjacamar-core-api-1.4.35-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-ironjacamar-core-impl-1.4.35-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-ironjacamar-deployers-common-1.4.35-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-ironjacamar-jdbc-1.4.35-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-ironjacamar-validator-1.4.35-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-jakarta-el-3.0.3-2.redhat_00006.1.el8eap.noarch.rpm
eap7-jberet-1.3.9-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-jberet-core-1.3.9-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-jboss-remoting-5.0.23-2.SP1_redhat_00001.1.el8eap.noarch.rpm
eap7-jboss-server-migration-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-cli-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-core-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.3-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-eap7.0-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-eap7.1-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-eap7.2-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-eap7.2-to-eap7.3-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-eap7.3-server-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly11.0-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly12.0-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly13.0-server-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly14.0-server-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly15.0-server-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly16.0-server-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly17.0-server-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly18.0-server-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-1.7.2-9.Final_redhat_00010.1.el8eap.noarch.rpm
eap7-narayana-5.9.12-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-narayana-compensations-5.9.12-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-narayana-jbosstxbridge-5.9.12-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-narayana-jbossxts-5.9.12-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-narayana-jts-idlj-5.9.12-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-narayana-jts-integration-5.9.12-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-narayana-restat-api-5.9.12-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-narayana-restat-bridge-5.9.12-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-narayana-restat-integration-5.9.12-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-narayana-restat-util-5.9.12-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-narayana-txframework-5.9.12-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-picketbox-5.0.3-9.Final_redhat_00008.1.el8eap.noarch.rpm
eap7-picketbox-infinispan-5.0.3-9.Final_redhat_00008.1.el8eap.noarch.rpm
eap7-undertow-2.0.39-1.SP2_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-7.3.9-2.GA_redhat_00002.1.el8eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.29-1.Final_redhat_00002.1.el8eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.29-1.Final_redhat_00002.1.el8eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.29-1.Final_redhat_00002.1.el8eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.29-1.Final_redhat_00002.1.el8eap.noarch.rpm
eap7-wildfly-javadocs-7.3.9-2.GA_redhat_00002.1.el8eap.noarch.rpm
eap7-wildfly-modules-7.3.9-2.GA_redhat_00002.1.el8eap.noarch.rpm
eap7-wildfly-transaction-client-1.1.14-2.Final_redhat_00001.1.el8eap.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2021-3597
https://access.redhat.com/security/cve/CVE-2021-3644
https://access.redhat.com/security/cve/CVE-2021-3690
https://access.redhat.com/security/cve/CVE-2021-28170
https://access.redhat.com/security/cve/CVE-2021-29425
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Qjy1
- -----END PGP SIGNATURE-----


- -----------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.3.9 security update
Advisory ID:       RHSA-2021:3471-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3471
Issue date:        2021-09-08
CVE Names:         CVE-2021-3597 CVE-2021-3644 CVE-2021-3690 
                   CVE-2021-28170 CVE-2021-29425 
=====================================================================

1. Summary:

A security update is now available for Red Hat JBoss Enterprise Application
Platform 7.3.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

This release of Red Hat JBoss Enterprise Application Platform 7.3.9 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.8,
and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.3.9 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* undertow: buffer leak on incoming websocket PONG message may lead to DoS
(CVE-2021-3690)

* undertow: HTTP2SourceChannel fails to write final frame under some
circumstances may lead to DoS (CVE-2021-3597)

* jakarta-el: ELParserTokenManager enables invalid EL expressions to be
evaluate (CVE-2021-28170)

* apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
(CVE-2021-29425)

* wildfly-core: Invalid Sensitivity Classification of Vault Expression
(CVE-2021-3644)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1948752 - CVE-2021-29425 apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
1965497 - CVE-2021-28170 jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate
1970930 - CVE-2021-3597 undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS
1976052 - CVE-2021-3644 wildfly-core: Invalid Sensitivity Classification of Vault Expression
1991299 - CVE-2021-3690 undertow: buffer leak on incoming websocket PONG message may lead to DoS

5. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-21466 - Tracker bug for the EAP 7.3.9 release for RHEL-6
JBEAP-21958 - [GSS](7.3.z) Upgrade HAL from 3.2.15.Final-redhat-00001 to 3.2.16.Final-redhat-00001
JBEAP-22003 - [GSS](7.3.z) HAL-1753 - The Locations table is not updated after changing the profile in breadcrumb navigation
JBEAP-22029 - [GSS](7.3.z) Upgrade wildfly-http-client from 1.0.28.Final-redhat-00001 to 1.0.29.Final-redhat-00002
JBEAP-22079 - [GSS](7.3.z) Upgrade ironjacamar from 1.4.33.Final-redhat-00001 to 1.4.35.Final-redhat-00001
JBEAP-22085 - [GSS](7.3.z) Upgrade PicketBox from 5.0.3.Final-redhat-00007 to 5.0.3.Final-redhat-00008
JBEAP-22138 - (7.3.z) Upgrade Narayana from 5.9.11.Final-redhat-00001 to 5.9.12.Final-redhat-00001
JBEAP-22159 - (7.3.z) Upgrade jakarta.el from 3.0.3.redhat-00002 to 3.0.3.redhat-00006
JBEAP-22195 - (7.3.z) Upgrade commons-io from 2.5.0.redhat-3 to 2.10.0.redhat-00001
JBEAP-22198 - (7.3.z) Upgrade WildFly Core from 10.1.21.Final-redhat-00001 to 10.1.22.Final-redhat-00001
JBEAP-22200 - (7.3.z) Upgrade Undertow from 2.0.38.SP1-redhat-00001 to 2.0.39-SP1-redhat-00001
JBEAP-22204 - [GSS](7.3.z) Upgrade jberet from 1.3.8.Final-redhat-00001 to 1.3.9.Final-redhat-00001
JBEAP-22227 - [GSS](7.3.z) Upgrade remoting from 5.0.23.Final-redhat-00001 to 5.0.23.SP1-redhat-00001
JBEAP-22317 - (7.3.z) Upgrade Undertow from 2.0.39-SP1-redhat-00001 to 2.0.39-SP2-redhat-00001

6. References:

https://access.redhat.com/security/cve/CVE-2021-3597
https://access.redhat.com/security/cve/CVE-2021-3644
https://access.redhat.com/security/cve/CVE-2021-3690
https://access.redhat.com/security/cve/CVE-2021-28170
https://access.redhat.com/security/cve/CVE-2021-29425
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=7.3
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYTi1d9zjgjWX9erEAQgptw//TPpgLRrXl94YSrl9Fztu9sgiJHhGGqc7
WoHNANvuUC72+ohJmvtgpXm+ESvEsxyY8ezIVJLhCX+su0wbHjI9x5XWB937ClZN
0Sr7HOKM9fBChjakKrQ0H5F6jiGxMjz3x7SGqXV25Dd4SAEKSZD/fqAar3C2yTmH
IaoqU6SwjWdurUE4Kl/1GVOjz4t1sQUbyrLF5tohZDnMErGbN3czO2Ta1NPDpWSw
8LsSbmJHD8OZRvwwa1oEw8rPpGjij+HusyfhviDuCuYy3QRh27njytWhzeX4gBeG
Aw4O9csLEuUsfRzkdN49unr72ZTdXRc89CH/Ck+U33n+uAImAs0Cag2KvJqsxXo9
FZvgdUrtZtpgLGtW8ZujCnKiOjbKWRtN8Mqu2e4x36UzPd0moUZDbw2uOBIYaCHT
vbSAs4Tkpt9xDI8D5hzw1KBmJP/UUGxarEumUGv8Ny/jESwpofnPnrDBf66KsJNd
/Be2SI84+0u31DW6vQgiN9qWAqgnAonAkfj8eNiHPmjmL2QzuVXrQWPy1dn12k9p
e8UjQNlgJzACH6YlEJOSjdpQk7yu/uTDpFdev5CN+0uP8APVFEnFEvsNj7shQe4x
gn5X0C+eLMhsTXgvbaQ4FT+OSQpnzpaN7gxLzGHaIvMZ+YYO6VSsiG2GnV/pQY8L
4UmxbR0KUuI=
=RkgO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zhvi
-----END PGP SIGNATURE-----