Operating System:

[RedHat]

Published:

04 December 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4286
    Red Hat JBoss Enterprise Application Platform 7.3.4 security update
                              4 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform 7.3.4
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25649 CVE-2020-25644 CVE-2020-25638

Reference:         ESB-2020.4263
                   ESB-2020.4230
                   ESB-2020.3943
                   ESB-2020.3802

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5340
   https://access.redhat.com/errata/RHSA-2020:5341
   https://access.redhat.com/errata/RHSA-2020:5342
   https://access.redhat.com/errata/RHSA-2020:5344

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.3.4 security update
Advisory ID:       RHSA-2020:5340-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5340
Issue date:        2020-12-03
CVE Names:         CVE-2020-25638 CVE-2020-25644 CVE-2020-25649 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.3 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.3 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.3.4 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.3,
and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.3.4 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* jackson-databind: FasterXML DOMDeserializer insecure entity expansion is
vulnerable to XML external entity (CVE-2020-25649)

* hibernate-core: SQL injection vulnerability when both
hibernate.use_sql_comments and JPQL String literals are used
(CVE-2020-25638)

* wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL
(CVE-2020-25644)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied.

For details about how to apply this update, see:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1881353 - CVE-2020-25638 hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used
1885485 - CVE-2020-25644 wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL
1887664 - CVE-2020-25649 jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-20029 - [GSS](7.3.z) Upgrade Artemis from 2.9.0.redhat-00011 to 2.9.0.redhat-00016
JBEAP-20089 - [GSS] (7.3.z) Upgrade undertow from 2.0.31.SP1-redhat-00001 to 2.0.32.SP1-redhat
JBEAP-20119 - [GSS](7.3.z) Upgrade JBoss Remoting from 5.0.18.Final-redhat-00001 to 5.0.19.Final-redhat-00001
JBEAP-20161 - [GSS](7.3.z) Upgrade XNIO from 3.7.9.Final to 3.7.11.Final
JBEAP-20221 - Tracker bug for the EAP 7.3.4 release for RHEL-6
JBEAP-20239 - [GSS](7.3.z) Upgrade Hibernate Validator from 6.0.20.Final to 6.0.21.Final
JBEAP-20246 - [GSS](7.3.z) Upgrade JBoss Marshalling from 2.0.9.Final to 2.0.10.Final
JBEAP-20285 - [GSS](7.3.z) Upgrade HAL from 3.2.10.Final-redhat-00001 to 3.2.11.Final
JBEAP-20300 - (7.3.z) Upgrade jasypt from 1.9.3-redhat-00001 to 1.9.3-redhat-00002
JBEAP-20325 - (7.3.z) Upgrade WildFly Arquillian to 3.0.1.Final for the ts.bootable profile
JBEAP-20364 - (7.3.z) Upgrade com.github.fge.msg-simple to 1.1.0.redhat-00007 and com.github.fge.btf to 1.2.0.redhat-00007
JBEAP-20368 - (7.3.z) Upgrade Bootable JAR Maven plugin to 2.0.1.Final

7. Package List:

Red Hat JBoss EAP 7.3 for RHEL 6 Server:

Source:
eap7-activemq-artemis-2.9.0-6.redhat_00016.1.el6eap.src.rpm
eap7-fge-btf-1.2.0-1.redhat_00007.1.el6eap.src.rpm
eap7-fge-msg-simple-1.1.0-1.redhat_00007.1.el6eap.src.rpm
eap7-hal-console-3.2.11-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-hibernate-validator-6.0.21-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-jackson-annotations-2.10.4-1.redhat_00002.1.el6eap.src.rpm
eap7-jackson-core-2.10.4-1.redhat_00002.1.el6eap.src.rpm
eap7-jackson-coreutils-1.6.0-1.redhat_00006.1.el6eap.src.rpm
eap7-jackson-jaxrs-providers-2.10.4-1.redhat_00002.1.el6eap.src.rpm
eap7-jackson-modules-base-2.10.4-3.redhat_00002.1.el6eap.src.rpm
eap7-jackson-modules-java8-2.10.4-1.redhat_00002.1.el6eap.src.rpm
eap7-jasypt-1.9.3-1.redhat_00002.1.el6eap.src.rpm
eap7-jboss-marshalling-2.0.10-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-jboss-remoting-5.0.19-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-jboss-server-migration-1.7.2-3.Final_redhat_00004.1.el6eap.src.rpm
eap7-jboss-xnio-base-3.7.11-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-undertow-2.0.32-1.SP1_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-7.3.4-3.GA_redhat_00003.1.el6eap.src.rpm
eap7-wildfly-elytron-1.10.9-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-openssl-1.0.12-1.Final_redhat_00001.1.el6eap.src.rpm

noarch:
eap7-activemq-artemis-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-activemq-artemis-cli-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-activemq-artemis-commons-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-activemq-artemis-core-client-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-activemq-artemis-dto-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-activemq-artemis-hornetq-protocol-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-activemq-artemis-hqclient-protocol-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-activemq-artemis-jdbc-store-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-activemq-artemis-jms-client-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-activemq-artemis-jms-server-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-activemq-artemis-journal-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-activemq-artemis-ra-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-activemq-artemis-selector-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-activemq-artemis-server-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-activemq-artemis-service-extensions-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-activemq-artemis-tools-2.9.0-6.redhat_00016.1.el6eap.noarch.rpm
eap7-fge-btf-1.2.0-1.redhat_00007.1.el6eap.noarch.rpm
eap7-fge-msg-simple-1.1.0-1.redhat_00007.1.el6eap.noarch.rpm
eap7-hal-console-3.2.11-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-hibernate-validator-6.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-hibernate-validator-cdi-6.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-jackson-annotations-2.10.4-1.redhat_00002.1.el6eap.noarch.rpm
eap7-jackson-core-2.10.4-1.redhat_00002.1.el6eap.noarch.rpm
eap7-jackson-coreutils-1.6.0-1.redhat_00006.1.el6eap.noarch.rpm
eap7-jackson-datatype-jdk8-2.10.4-1.redhat_00002.1.el6eap.noarch.rpm
eap7-jackson-datatype-jsr310-2.10.4-1.redhat_00002.1.el6eap.noarch.rpm
eap7-jackson-jaxrs-base-2.10.4-1.redhat_00002.1.el6eap.noarch.rpm
eap7-jackson-jaxrs-json-provider-2.10.4-1.redhat_00002.1.el6eap.noarch.rpm
eap7-jackson-module-jaxb-annotations-2.10.4-3.redhat_00002.1.el6eap.noarch.rpm
eap7-jackson-modules-base-2.10.4-3.redhat_00002.1.el6eap.noarch.rpm
eap7-jackson-modules-java8-2.10.4-1.redhat_00002.1.el6eap.noarch.rpm
eap7-jasypt-1.9.3-1.redhat_00002.1.el6eap.noarch.rpm
eap7-jboss-marshalling-2.0.10-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-jboss-marshalling-river-2.0.10-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-jboss-remoting-5.0.19-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-jboss-server-migration-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-cli-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-core-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.3-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap7.0-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap7.1-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap7.2-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap7.2-to-eap7.3-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap7.3-server-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly11.0-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly12.0-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly13.0-server-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly14.0-server-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly15.0-server-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly16.0-server-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly17.0-server-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly18.0-server-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-1.7.2-3.Final_redhat_00004.1.el6eap.noarch.rpm
eap7-jboss-xnio-base-3.7.11-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-undertow-2.0.32-1.SP1_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-7.3.4-3.GA_redhat_00003.1.el6eap.noarch.rpm
eap7-wildfly-elytron-1.10.9-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-elytron-tool-1.10.9-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-javadocs-7.3.4-3.GA_redhat_00003.1.el6eap.noarch.rpm
eap7-wildfly-modules-7.3.4-3.GA_redhat_00003.1.el6eap.noarch.rpm
eap7-wildfly-openssl-1.0.12-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-openssl-java-1.0.12-1.Final_redhat_00001.1.el6eap.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2020-25638
https://access.redhat.com/security/cve/CVE-2020-25644
https://access.redhat.com/security/cve/CVE-2020-25649
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX8k7JtzjgjWX9erEAQhfXg//SOObf0dLpceG0IYYJaIk0FWkV70IaOfy
DuXhE3gGBQYG/OairpC0tXlEUT8vZQ6hrDoyuBmGJJyTAYcUzun0sw/rx1dOWMX2
W/r6EJIR3bhbmClm0Xk82TuQzgPBfWAH2cqWiYcuJkETX7L6GIXmayijJpBMuFNG
DCgMd1yK0+4oZVeVhQgB/syKG+i8EENB7I5UJArKy/rpWUGzP3UJrPcwwKj8nSs2
zQTaX67dxJrbpT0LsjVLgBUzUfa7inFT0hzUdlAIogmz36hwqKucUT+0th2Ty5S7
HEsSkiDJJVBCk9oz/VYIf/aIjZFxJHHyHMKmnuLXGGBlKy5g+oXIwMjOyMsd/UY2
v0ooJXNy2wEUapJuxRPdXc4ug/pCgvlEZaxC5hBULOQ1bmxFkO+QCsUcFKs3k4hl
D+ZvkiF8mAOKMMu4NU89Ye3RPzGOZIRVoezn7Ayg+VUQvhrb9xe0CNazoyPV4x7O
75VgXR3WA546QIqHneqE0KpN87WWtYwPEt3UcCLTHQ4f3ZiV4z4+8IJVAe9ZjsD4
ik+XA89UUiqX5w5PphF7GP9HkLoD3J3NfGB+DR+ZjrKkQxEGoiq3448XRI08TnXF
mYH94mXB9Weoee4fczhu275Sz2ONmWqGy9YfgljstHbG9nkl3prvq3qacnMG317m
5e5jybOAeu8=
=kQhq
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.3.4 security update
Advisory ID:       RHSA-2020:5341-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5341
Issue date:        2020-12-03
CVE Names:         CVE-2020-25638 CVE-2020-25644 CVE-2020-25649 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.3 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.3 for RHEL 7 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.3.4 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.3,
and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.3.4 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

* jackson-databind: FasterXML DOMDeserializer insecure entity expansion is
vulnerable to XML external entity (CVE-2020-25649)

* hibernate-core: SQL injection vulnerability when both
hibernate.use_sql_comments and JPQL String literals are used
(CVE-2020-25638)

* wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL
(CVE-2020-25644)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied.

For details about how to apply this update, see:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1881353 - CVE-2020-25638 hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used
1885485 - CVE-2020-25644 wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL
1887664 - CVE-2020-25649 jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-20029 - [GSS](7.3.z) Upgrade Artemis from 2.9.0.redhat-00011 to 2.9.0.redhat-00016
JBEAP-20089 - [GSS] (7.3.z) Upgrade undertow from 2.0.31.SP1-redhat-00001 to 2.0.32.SP1-redhat
JBEAP-20119 - [GSS](7.3.z) Upgrade JBoss Remoting from 5.0.18.Final-redhat-00001 to 5.0.19.Final-redhat-00001
JBEAP-20161 - [GSS](7.3.z) Upgrade XNIO from 3.7.9.Final to 3.7.11.Final
JBEAP-20222 - Tracker bug for the EAP 7.3.4 release for RHEL-7
JBEAP-20239 - [GSS](7.3.z) Upgrade Hibernate Validator from 6.0.20.Final to 6.0.21.Final
JBEAP-20246 - [GSS](7.3.z) Upgrade JBoss Marshalling from 2.0.9.Final to 2.0.10.Final
JBEAP-20285 - [GSS](7.3.z) Upgrade HAL from 3.2.10.Final-redhat-00001 to 3.2.11.Final
JBEAP-20300 - (7.3.z) Upgrade jasypt from 1.9.3-redhat-00001 to 1.9.3-redhat-00002
JBEAP-20325 - (7.3.z) Upgrade WildFly Arquillian to 3.0.1.Final for the ts.bootable profile
JBEAP-20364 - (7.3.z) Upgrade com.github.fge.msg-simple to 1.1.0.redhat-00007 and com.github.fge.btf to 1.2.0.redhat-00007
JBEAP-20368 - (7.3.z) Upgrade Bootable JAR Maven plugin to 2.0.1.Final

7. Package List:

Red Hat JBoss EAP 7.3 for RHEL 7 Server:

Source:
eap7-activemq-artemis-2.9.0-6.redhat_00016.1.el7eap.src.rpm
eap7-fge-btf-1.2.0-1.redhat_00007.1.el7eap.src.rpm
eap7-fge-msg-simple-1.1.0-1.redhat_00007.1.el7eap.src.rpm
eap7-hal-console-3.2.11-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-hibernate-validator-6.0.21-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-jackson-annotations-2.10.4-1.redhat_00002.1.el7eap.src.rpm
eap7-jackson-core-2.10.4-1.redhat_00002.1.el7eap.src.rpm
eap7-jackson-coreutils-1.6.0-1.redhat_00006.1.el7eap.src.rpm
eap7-jackson-jaxrs-providers-2.10.4-1.redhat_00002.1.el7eap.src.rpm
eap7-jackson-modules-base-2.10.4-3.redhat_00002.1.el7eap.src.rpm
eap7-jackson-modules-java8-2.10.4-1.redhat_00002.1.el7eap.src.rpm
eap7-jasypt-1.9.3-1.redhat_00002.1.el7eap.src.rpm
eap7-jboss-marshalling-2.0.10-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-jboss-remoting-5.0.19-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-jboss-server-migration-1.7.2-3.Final_redhat_00004.1.el7eap.src.rpm
eap7-jboss-xnio-base-3.7.11-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-undertow-2.0.32-1.SP1_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-7.3.4-3.GA_redhat_00003.1.el7eap.src.rpm
eap7-wildfly-elytron-1.10.9-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-openssl-1.0.12-1.Final_redhat_00001.1.el7eap.src.rpm

noarch:
eap7-activemq-artemis-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-activemq-artemis-cli-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-activemq-artemis-commons-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-activemq-artemis-core-client-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-activemq-artemis-dto-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-activemq-artemis-hornetq-protocol-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-activemq-artemis-hqclient-protocol-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-activemq-artemis-jdbc-store-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-activemq-artemis-jms-client-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-activemq-artemis-jms-server-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-activemq-artemis-journal-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-activemq-artemis-ra-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-activemq-artemis-selector-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-activemq-artemis-server-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-activemq-artemis-service-extensions-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-activemq-artemis-tools-2.9.0-6.redhat_00016.1.el7eap.noarch.rpm
eap7-fge-btf-1.2.0-1.redhat_00007.1.el7eap.noarch.rpm
eap7-fge-msg-simple-1.1.0-1.redhat_00007.1.el7eap.noarch.rpm
eap7-hal-console-3.2.11-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-hibernate-validator-6.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-hibernate-validator-cdi-6.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jackson-annotations-2.10.4-1.redhat_00002.1.el7eap.noarch.rpm
eap7-jackson-core-2.10.4-1.redhat_00002.1.el7eap.noarch.rpm
eap7-jackson-coreutils-1.6.0-1.redhat_00006.1.el7eap.noarch.rpm
eap7-jackson-datatype-jdk8-2.10.4-1.redhat_00002.1.el7eap.noarch.rpm
eap7-jackson-datatype-jsr310-2.10.4-1.redhat_00002.1.el7eap.noarch.rpm
eap7-jackson-jaxrs-base-2.10.4-1.redhat_00002.1.el7eap.noarch.rpm
eap7-jackson-jaxrs-json-provider-2.10.4-1.redhat_00002.1.el7eap.noarch.rpm
eap7-jackson-module-jaxb-annotations-2.10.4-3.redhat_00002.1.el7eap.noarch.rpm
eap7-jackson-modules-base-2.10.4-3.redhat_00002.1.el7eap.noarch.rpm
eap7-jackson-modules-java8-2.10.4-1.redhat_00002.1.el7eap.noarch.rpm
eap7-jasypt-1.9.3-1.redhat_00002.1.el7eap.noarch.rpm
eap7-jboss-marshalling-2.0.10-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jboss-marshalling-river-2.0.10-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jboss-remoting-5.0.19-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jboss-server-migration-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-cli-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-core-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.3-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap7.0-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap7.1-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap7.2-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap7.2-to-eap7.3-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap7.3-server-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly11.0-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly12.0-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly13.0-server-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly14.0-server-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly15.0-server-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly16.0-server-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly17.0-server-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly18.0-server-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-1.7.2-3.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-xnio-base-3.7.11-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-undertow-2.0.32-1.SP1_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-7.3.4-3.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-elytron-1.10.9-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-elytron-tool-1.10.9-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk11-7.3.4-3.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk8-7.3.4-3.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-javadocs-7.3.4-3.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-modules-7.3.4-3.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-openssl-1.0.12-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-openssl-java-1.0.12-1.Final_redhat_00001.1.el7eap.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2020-25638
https://access.redhat.com/security/cve/CVE-2020-25644
https://access.redhat.com/security/cve/CVE-2020-25649
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+CZ1
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.3.4 security update
Advisory ID:       RHSA-2020:5342-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5342
Issue date:        2020-12-03
CVE Names:         CVE-2020-25638 CVE-2020-25644 CVE-2020-25649 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.3 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.3 for BaseOS-8 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.3.4 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.3,
and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.3.4 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* jackson-databind: FasterXML DOMDeserializer insecure entity expansion is
vulnerable to XML external entity (CVE-2020-25649)

* hibernate-core: SQL injection vulnerability when both
hibernate.use_sql_comments and JPQL String literals are used
(CVE-2020-25638)

* wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL
(CVE-2020-25644)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied.

For details about how to apply this update, see:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1881353 - CVE-2020-25638 hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used
1885485 - CVE-2020-25644 wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL
1887664 - CVE-2020-25649 jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-20029 - [GSS](7.3.z) Upgrade Artemis from 2.9.0.redhat-00011 to 2.9.0.redhat-00016
JBEAP-20089 - [GSS] (7.3.z) Upgrade undertow from 2.0.31.SP1-redhat-00001 to 2.0.32.SP1-redhat
JBEAP-20119 - [GSS](7.3.z) Upgrade JBoss Remoting from 5.0.18.Final-redhat-00001 to 5.0.19.Final-redhat-00001
JBEAP-20161 - [GSS](7.3.z) Upgrade XNIO from 3.7.9.Final to 3.7.11.Final
JBEAP-20223 - Tracker bug for the EAP 7.3.4 release for RHEL-8
JBEAP-20239 - [GSS](7.3.z) Upgrade Hibernate Validator from 6.0.20.Final to 6.0.21.Final
JBEAP-20246 - [GSS](7.3.z) Upgrade JBoss Marshalling from 2.0.9.Final to 2.0.10.Final
JBEAP-20285 - [GSS](7.3.z) Upgrade HAL from 3.2.10.Final-redhat-00001 to 3.2.11.Final
JBEAP-20300 - (7.3.z) Upgrade jasypt from 1.9.3-redhat-00001 to 1.9.3-redhat-00002
JBEAP-20325 - (7.3.z) Upgrade WildFly Arquillian to 3.0.1.Final for the ts.bootable profile
JBEAP-20364 - (7.3.z) Upgrade com.github.fge.msg-simple to 1.1.0.redhat-00007 and com.github.fge.btf to 1.2.0.redhat-00007
JBEAP-20368 - (7.3.z) Upgrade Bootable JAR Maven plugin to 2.0.1.Final

7. Package List:

Red Hat JBoss EAP 7.3 for BaseOS-8:

Source:
eap7-activemq-artemis-2.9.0-6.redhat_00016.1.el8eap.src.rpm
eap7-fge-btf-1.2.0-1.redhat_00007.1.el8eap.src.rpm
eap7-fge-msg-simple-1.1.0-1.redhat_00007.1.el8eap.src.rpm
eap7-hal-console-3.2.11-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-hibernate-validator-6.0.21-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-jackson-annotations-2.10.4-1.redhat_00002.1.el8eap.src.rpm
eap7-jackson-core-2.10.4-1.redhat_00002.1.el8eap.src.rpm
eap7-jackson-coreutils-1.6.0-1.redhat_00006.1.el8eap.src.rpm
eap7-jackson-jaxrs-providers-2.10.4-1.redhat_00002.1.el8eap.src.rpm
eap7-jackson-modules-base-2.10.4-3.redhat_00002.1.el8eap.src.rpm
eap7-jackson-modules-java8-2.10.4-1.redhat_00002.1.el8eap.src.rpm
eap7-jasypt-1.9.3-1.redhat_00002.1.el8eap.src.rpm
eap7-jboss-marshalling-2.0.10-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-jboss-remoting-5.0.19-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-jboss-server-migration-1.7.2-3.Final_redhat_00004.1.el8eap.src.rpm
eap7-jboss-xnio-base-3.7.11-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-undertow-2.0.32-1.SP1_redhat_00001.1.el8eap.src.rpm
eap7-wildfly-7.3.4-3.GA_redhat_00003.1.el8eap.src.rpm
eap7-wildfly-elytron-1.10.9-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-wildfly-openssl-1.0.12-1.Final_redhat_00001.1.el8eap.src.rpm

noarch:
eap7-activemq-artemis-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-activemq-artemis-cli-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-activemq-artemis-commons-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-activemq-artemis-core-client-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-activemq-artemis-dto-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-activemq-artemis-hornetq-protocol-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-activemq-artemis-hqclient-protocol-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-activemq-artemis-jdbc-store-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-activemq-artemis-jms-client-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-activemq-artemis-jms-server-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-activemq-artemis-journal-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-activemq-artemis-ra-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-activemq-artemis-selector-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-activemq-artemis-server-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-activemq-artemis-service-extensions-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-activemq-artemis-tools-2.9.0-6.redhat_00016.1.el8eap.noarch.rpm
eap7-fge-btf-1.2.0-1.redhat_00007.1.el8eap.noarch.rpm
eap7-fge-msg-simple-1.1.0-1.redhat_00007.1.el8eap.noarch.rpm
eap7-hal-console-3.2.11-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-hibernate-validator-6.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-hibernate-validator-cdi-6.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-jackson-annotations-2.10.4-1.redhat_00002.1.el8eap.noarch.rpm
eap7-jackson-core-2.10.4-1.redhat_00002.1.el8eap.noarch.rpm
eap7-jackson-coreutils-1.6.0-1.redhat_00006.1.el8eap.noarch.rpm
eap7-jackson-datatype-jdk8-2.10.4-1.redhat_00002.1.el8eap.noarch.rpm
eap7-jackson-datatype-jsr310-2.10.4-1.redhat_00002.1.el8eap.noarch.rpm
eap7-jackson-jaxrs-base-2.10.4-1.redhat_00002.1.el8eap.noarch.rpm
eap7-jackson-jaxrs-json-provider-2.10.4-1.redhat_00002.1.el8eap.noarch.rpm
eap7-jackson-module-jaxb-annotations-2.10.4-3.redhat_00002.1.el8eap.noarch.rpm
eap7-jackson-modules-base-2.10.4-3.redhat_00002.1.el8eap.noarch.rpm
eap7-jackson-modules-java8-2.10.4-1.redhat_00002.1.el8eap.noarch.rpm
eap7-jasypt-1.9.3-1.redhat_00002.1.el8eap.noarch.rpm
eap7-jboss-marshalling-2.0.10-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-jboss-marshalling-river-2.0.10-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-jboss-remoting-5.0.19-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-jboss-server-migration-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-cli-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-core-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.3-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-eap7.0-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-eap7.1-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-eap7.2-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-eap7.2-to-eap7.3-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-eap7.3-server-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly11.0-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly12.0-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly13.0-server-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly14.0-server-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly15.0-server-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly16.0-server-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly17.0-server-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly18.0-server-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-1.7.2-3.Final_redhat_00004.1.el8eap.noarch.rpm
eap7-jboss-xnio-base-3.7.11-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-undertow-2.0.32-1.SP1_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-7.3.4-3.GA_redhat_00003.1.el8eap.noarch.rpm
eap7-wildfly-elytron-1.10.9-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-elytron-tool-1.10.9-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-javadocs-7.3.4-3.GA_redhat_00003.1.el8eap.noarch.rpm
eap7-wildfly-modules-7.3.4-3.GA_redhat_00003.1.el8eap.noarch.rpm
eap7-wildfly-openssl-1.0.12-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-openssl-java-1.0.12-1.Final_redhat_00001.1.el8eap.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2020-25638
https://access.redhat.com/security/cve/CVE-2020-25644
https://access.redhat.com/security/cve/CVE-2020-25649
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+qXq
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.3.4 security update
Advisory ID:       RHSA-2020:5344-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5344
Issue date:        2020-12-03
CVE Names:         CVE-2020-25638 CVE-2020-25644 CVE-2020-25649 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.3.

Red Hat Product Security has rated this update as having a security impact
of
Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives
a detailed severity rating, is available for each vulnerability from the
CVE
link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.3.4 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.3,
and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.3.4 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* jackson-databind: FasterXML DOMDeserializer insecure entity expansion is
vulnerable to XML external entity (CVE-2020-25649)

* hibernate-core: SQL injection vulnerability when both
hibernate.use_sql_comments and JPQL String literals are used
(CVE-2020-25638)

* wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL
(CVE-2020-25644)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

The JBoss server process must be restarted for the update to take effect.

4. Bugs fixed (https://bugzilla.redhat.com/):

1881353 - CVE-2020-25638 hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used
1885485 - CVE-2020-25644 wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL
1887664 - CVE-2020-25649 jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)

5. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-20029 - [GSS](7.3.z) Upgrade Artemis from 2.9.0.redhat-00011 to 2.9.0.redhat-00016
JBEAP-20089 - [GSS] (7.3.z) Upgrade undertow from 2.0.31.SP1-redhat-00001 to 2.0.32.SP1-redhat
JBEAP-20119 - [GSS](7.3.z) Upgrade JBoss Remoting from 5.0.18.Final-redhat-00001 to 5.0.19.Final-redhat-00001
JBEAP-20161 - [GSS](7.3.z) Upgrade XNIO from 3.7.9.Final to 3.7.11.Final
JBEAP-20239 - [GSS](7.3.z) Upgrade Hibernate Validator from 6.0.20.Final to 6.0.21.Final
JBEAP-20246 - [GSS](7.3.z) Upgrade JBoss Marshalling from 2.0.9.Final to 2.0.10.Final
JBEAP-20285 - [GSS](7.3.z) Upgrade HAL from 3.2.10.Final-redhat-00001 to 3.2.11.Final
JBEAP-20300 - (7.3.z) Upgrade jasypt from 1.9.3-redhat-00001 to 1.9.3-redhat-00002
JBEAP-20325 - (7.3.z) Upgrade WildFly Arquillian to 3.0.1.Final for the ts.bootable profile
JBEAP-20364 - (7.3.z) Upgrade com.github.fge.msg-simple to 1.1.0.redhat-00007 and com.github.fge.btf to 1.2.0.redhat-00007
JBEAP-20368 - (7.3.z) Upgrade Bootable JAR Maven plugin to 2.0.1.Final

6. References:

https://access.redhat.com/security/cve/CVE-2020-25638
https://access.redhat.com/security/cve/CVE-2020-25644
https://access.redhat.com/security/cve/CVE-2020-25649
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=7.3
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX8k5CtzjgjWX9erEAQgK8Q/9EKTQq2bw8rXd54dyAYFEEb24z9k8E5n2
jn7WRbiKbAgLCvRLE26RnuMfr+Adz4JzitM7jIJJOhXeR5Hk8aJDi9i5tqpEc12b
toMVHiREKODUVi0YFR1WYsRu6E25z0n2fBBV0mE/JKMidJCcWKoBwwu/dDNeX3ma
suxlOk/rpoDBCZUEfvThNJIFPkycMiZf4G/YJ5+N5x+j1M4rg6Jsiw3lz+z6vG3a
NEy5C7JqCZnGK5soHThvtrLspFwzsFr+hSYbEBLqnlkD4W06Jat1XVY0G1doW73S
a5xyEG+hNYlJkX0XuaMYimocLhcSCDCosYUNDYy+2rR5BZamNO/np78DpAR2HGo8
1TXh2EI0tMbPtpO0800G12uRKFcNnFThw+ZVb5vR2CaqdYMie7+/704l33WP++uN
/L3rMGghjZI58j8UrgcjXFDr06biOTU2NqcF0YewktfgeRm6VMM+5bBHOVhJFx2g
/0MA1nuMUwXqIHnMfPY+/KacdRXlSQsVnHFYQnNrCdMRfQYhiK1pBsZwpZ7rW6HO
iu/6mGkk7vlAtGEF4vJiFMRbosKPYNaVD5L7p+qidBr9DQWsYtNJxzYb9lw7+lRJ
dLDriVfaBBvZr5IW4JoMaI6IHBkd8fHyLBVXi5mOQKBeLgo8nFn/aPhj7m/zKUr/
mtNv5VZLeHg=
=dk7q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/KCs
-----END PGP SIGNATURE-----