Red Hat 8879 Published by

Red Hat has released a Red Hat JBoss Enterprise Application Platform 7.3.3 security update.



RHSA-2020:4247-01: Moderate: Red Hat JBoss Enterprise Application Platform 7.3.3 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat JBoss Enterprise Application Platform 7.3.3 security update
Advisory ID: RHSA-2020:4247-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:4247
Issue date: 2020-10-13
CVE Names: CVE-2020-1954 CVE-2020-14299 CVE-2020-14338
CVE-2020-14340
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.3.3 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.2
and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.3.3 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* picketbox: JBoss EAP reload to admin-only mode allows authentication
bypass (CVE-2020-14299)

* wildfly: XML validation manipulation due to incomplete application of
use-grammar-pool-only in xercesImpl (CVE-2020-14338)

* xnio: file descriptor leak caused by growing amounts of NIO Selector file
handles may lead to DoS (CVE-2020-14340)

* cxf: JMX integration is vulnerable to a MITM attack (CVE-2020-1954)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

The JBoss server process must be restarted for the update to take effect.

4. Bugs fixed (  https://bugzilla.redhat.com/):

1824301 - CVE-2020-1954 cxf: JMX integration is vulnerable to a MITM attack
1848533 - CVE-2020-14299 picketbox: JBoss EAP reload to admin-only mode allows authentication bypass
1860054 - CVE-2020-14338 wildfly: XML validation manipulation due to incomplete application of use-grammar-pool-only in xercesImpl
1860218 - CVE-2020-14340 xnio: file descriptor leak caused by growing amounts of NIO Selector file handles may lead to DoS

5. JIRA issues fixed (  https://issues.jboss.org/):

JBEAP-19379 - [GSS](7.3.z) Upgrade Hibernate ORM from 5.3.17 to 5.3.18
JBEAP-19596 - [GSS](7.3.z) CMTOOL-277 - Migration from EAP 6.4 Update 22 to EAP 7.3 create a misspelled 'Application Realm'
JBEAP-19613 - (7.3.z) ELY-1975 - Update AcmeClientSpi#obtainCertificate so that it obtains the order URL from the response to newOrder
JBEAP-19615 - (7.3.z) ELY-1968 - Update error message returned by AcmeClientSpi#getLocation
JBEAP-19642 - (7.3.z) Upgrade jberet-core from 1.3.5.Final to 1.3.7.Final
JBEAP-19695 - [GSS](7.3.z) Upgrade Apache CXF from 3.3.5 to 3.3.7
JBEAP-19698 - [GSS](7.3.z) Upgrade Invocation from 1.5.2.Final-redhat-00001 to 1.5.3.Final...
JBEAP-19700 - [GSS](7.3.z) Upgrade Migration Tool from 1.7.1-redhat-00003 to 1.7.2-redhat-00001
JBEAP-19701 - [GSS](7.3.z) Upgrade jgroups from 4.1.4.Final-redhat-00001 to 4.1.10.Final-redhat-00001
JBEAP-19715 - [GSS](7.3.z) Upgrade Artemis Native to 1.0.2
JBEAP-19746 - [GSS](7.3.z) Upgrade JBoss Log Manager from 2.1.15 to 2.1.17
JBEAP-19789 - [GSS](7.3.z) Upgrade Narayana from 5.9.8.Final to 5.9.9.Final
JBEAP-19791 - [GSS](7.3.z) Upgrade HAL from 3.2.9.Final-redhat-00001 to 3.2.10.Final-redhat-00001
JBEAP-19795 - (7.3.z) Upgrade JSF based on Mojarra 2.3.9.SP11-redhat-00001 to 2.3.9.SP12-redhat-00001
JBEAP-19796 - [GSS](7.3.z) Upgrade Artemis from 2.9.0.redhat-00010 to 2.9.0.redhat-00011
JBEAP-19822 - (7.3.z) Upgrade MP fault-tolerance to 2.1.1
JBEAP-19888 - (7.3.z) Upgrade SmallRye OpenAPI to 1.1.23
JBEAP-19934 - (7.3.z) Upgrade bouncycastle to 1.65
JBEAP-19935 - (7.3.z) Upgrade commons-codec to 1.14
JBEAP-19936 - (7.3.z) Upgrade commons-lang3 from 3.9 to 3.10
JBEAP-19937 - (7.3.z) Upgrade snakeyaml to 1.26
JBEAP-19938 - (7.3.z) Upgrade velocity to 2.2
JBEAP-19939 - (7.3.z) Upgrade httpcomponents httpclient from 4.5.4 to 4.5.12
JBEAP-19940 - (7.3.z) Upgrade httpcomponents httpcore from 4.4.5 to 4.4.13
JBEAP-19942 - (7.3.z) Upgrade XNIO from 3.7.8.SP1 to 3.7.9.Final
JBEAP-19955 - (7.3.z) Update xmlschema to 2.2.5
JBEAP-19965 - (7.3.z) Fix PreservePathTestCase after httpclient upgrade
JBEAP-20027 - (7.3.z) Upgrade PicketLink bindings from 2.5.5.SP12-redhat-00012 to 2.5.5.SP12-redhat-00013
JBEAP-20037 - [GSS](7.3.z) Upgrade wildfly-transaction-client from 1.1.11.Final-redhat-00001 to 1.1.13.Final-redhat-00001
JBEAP-20064 - (7.3.z) Update PR template to include PR-processor hints for wildfly-core-eap
JBEAP-20087 - [GSS](7.3.z) WFLY-13147 - Deployment slowdown after WFLY upgrade (DeploymentArchive handling)
JBEAP-20112 - (7.3.z) Upgrade smallrye-fault-tolerance to 4.2.1

6. References:

  https://access.redhat.com/security/cve/CVE-2020-1954
  https://access.redhat.com/security/cve/CVE-2020-14299
  https://access.redhat.com/security/cve/CVE-2020-14338
  https://access.redhat.com/security/cve/CVE-2020-14340
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=7.3
  https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
  https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/

7. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.