Red Hat 8874 Published by

A Red Hat JBoss Enterprise Application Platform 7.3.7 security update has been released for Red Hat Enterprise Linux 6.



RHSA-2021:2046-01: Moderate: Red Hat JBoss Enterprise Application Platform 7.3.7 security update on RHEL 6



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat JBoss Enterprise Application Platform 7.3.7 security update on RHEL 6
Advisory ID: RHSA-2021:2046-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:2046
Issue date: 2021-05-19
CVE Names: CVE-2020-13936 CVE-2021-21290 CVE-2021-21295
=====================================================================

1. Summary:

A security update is now available for Red Hat JBoss Enterprise Application
Platform 7.3 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.3 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.3.7 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.6,
and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.3.7 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* velocity: arbitrary code execution when attacker is able to modify
templates (CVE-2020-13936)

* netty: Information disclosure via the local system temporary directory
(CVE-2021-21290)

* netty: possible request smuggling in HTTP/2 due missing validation
(CVE-2021-21295)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied.

For details about how to apply this update, see:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1927028 - CVE-2021-21290 netty: Information disclosure via the local system temporary directory
1937364 - CVE-2021-21295 netty: possible request smuggling in HTTP/2 due missing validation
1937440 - CVE-2020-13936 velocity: arbitrary code execution when attacker is able to modify templates

6. JIRA issues fixed (  https://issues.jboss.org/):

JBEAP-20478 - (7.3.z) Upgrade artemis-wildfly-integration from 1.0.2 to 1.0.4
JBEAP-20868 - Tracker bug for the EAP 7.3.7 release for RHEL-6
JBEAP-20927 - [GSS](7.3.z) Upgrade weld from 3.1.4.Final to 3.1.6.Final and weld-api to 3.1.0.SP3
JBEAP-20935 - [GSS](7.3.z) Upgrade generic jms from 2.0.8.Final-redhat-00001 to 2.0.9.Final-redhat-00001
JBEAP-20940 - (7.3.z) Upgrade WildFly Elytron from 1.10.11.Final-redhat-00001 to 1.10.12.Final-redhat-00001
JBEAP-21093 - [GSS] (7.3.z) Upgrade undertow from 2.0.34.SP1-redhat-00001 to 2.0.35.SP1-redhat-00001
JBEAP-21094 - (7.3.z) Upgrade WildFly Core from 10.1.18.Final-redhat-00001 to 10.1.19.Final-redhat-00001
JBEAP-21095 - [GSS](7.3.z) Upgrade HAL from 3.2.13.Final-redhat-00001 to 3.2.14.Final-redhat-00001
JBEAP-21096 - (7.3.z) (Core) Upgrade xalan from 2.7.1.jbossorg-2 to 2.7.1.jbossorg-5
JBEAP-21121 - (7.3.z) Upgrade wildfly-http-client from 1.0.25.Final-redhat-00001 to 1.0.26.Final-redhat-00001
JBEAP-21185 - [GSS](7.3.z) ISPN-12807 - Simple cache does not update eviction statistics
JBEAP-21186 - [GSS](7.3.z) Upgrade Infinispan from 9.4.19.Final-redhat-00001 to 9.4.22.Final-redhat-00001
JBEAP-21193 - (7.3.z) Upgrade RESTEasy from 3.11.3.Final-redhat-00001 to 3.11.4.Final-redhat-00001
JBEAP-21196 - [GSS](7.3.z) Upgrade JBoss Marshalling from 2.0.10.Final to 2.0.11.Final
JBEAP-21203 - [GSS](7.3.z) Upgrade jgroups-kubernetes from 1.0.13.Final to 1.0.16.Final
JBEAP-21262 - [GSS](7.3.z) Upgrade yasson from 1.0.5.redhat-00001 to 1.0.9.redhat-00001
JBEAP-21279 - (7.3.z) Upgrade xalan from 2.7.1.redhat-12 to 2.7.1.redhat-13
JBEAP-21312 - [GSS](7.3.z) Upgrade Ironjacamar from 1.4.27 to 1.4.30
JBEAP-21322 - [GSS](7.3.z) 7.3 Update 6 patch breaks samesite-cookie in Undertow
JBEAP-21351 - (7.3.z) Upgrade WildFly Core from 10.1.19.Final-redhat-00001 to 10.1.20.Final-redhat-00001
JBEAP-21390 - (7.3.z) Upgrade Bouncy Castle from 1.68.0.redhat-00001 to 1.68.0.redhat-00005
JBEAP-21479 - (7.3.z) Upgrade mod_cluster from 1.4.3.Final-redhat-00001 to 1.4.3.Final-redhat-00002

7. Package List:

Red Hat JBoss EAP 7.3 for RHEL 6 Server:

Source:
eap7-artemis-wildfly-integration-1.0.4-1.redhat_00001.1.el6eap.src.rpm
eap7-bouncycastle-1.68.0-2.redhat_00005.1.el6eap.src.rpm
eap7-hal-console-3.2.14-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-infinispan-9.4.22-3.Final_redhat_00001.1.el6eap.src.rpm
eap7-ironjacamar-1.4.30-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-jboss-genericjms-2.0.9-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-jboss-marshalling-2.0.11-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-jboss-server-migration-1.7.2-6.Final_redhat_00007.1.el6eap.src.rpm
eap7-jboss-weld-3.1-api-3.1.0-6.SP3_redhat_00001.1.el6eap.src.rpm
eap7-jgroups-kubernetes-1.0.16-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-mod_cluster-1.4.3-2.Final_redhat_00002.1.el6eap.src.rpm
eap7-netty-4.1.60-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-resteasy-3.11.4-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-undertow-2.0.35-1.SP1_redhat_00001.1.el6eap.src.rpm
eap7-velocity-2.3.0-1.redhat_00001.1.el6eap.src.rpm
eap7-weld-core-3.1.6-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-7.3.7-1.GA_redhat_00002.1.el6eap.src.rpm
eap7-wildfly-elytron-1.10.12-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-http-client-1.0.26-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-xalan-j2-2.7.1-36.redhat_00013.1.el6eap.src.rpm
eap7-yasson-1.0.9-1.redhat_00001.1.el6eap.src.rpm

noarch:
eap7-artemis-wildfly-integration-1.0.4-1.redhat_00001.1.el6eap.noarch.rpm
eap7-bouncycastle-1.68.0-2.redhat_00005.1.el6eap.noarch.rpm
eap7-bouncycastle-mail-1.68.0-2.redhat_00005.1.el6eap.noarch.rpm
eap7-bouncycastle-pkix-1.68.0-2.redhat_00005.1.el6eap.noarch.rpm
eap7-bouncycastle-prov-1.68.0-2.redhat_00005.1.el6eap.noarch.rpm
eap7-hal-console-3.2.14-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-infinispan-9.4.22-3.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-infinispan-cachestore-jdbc-9.4.22-3.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-infinispan-cachestore-remote-9.4.22-3.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-infinispan-client-hotrod-9.4.22-3.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-infinispan-commons-9.4.22-3.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-infinispan-core-9.4.22-3.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-infinispan-hibernate-cache-commons-9.4.22-3.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-infinispan-hibernate-cache-spi-9.4.22-3.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-infinispan-hibernate-cache-v53-9.4.22-3.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-1.4.30-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-common-api-1.4.30-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-common-impl-1.4.30-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-common-spi-1.4.30-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-core-api-1.4.30-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-core-impl-1.4.30-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-deployers-common-1.4.30-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-jdbc-1.4.30-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-ironjacamar-validator-1.4.30-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-jboss-genericjms-2.0.9-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-jboss-marshalling-2.0.11-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-jboss-marshalling-river-2.0.11-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-jboss-server-migration-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-cli-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-core-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.3-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap7.0-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap7.1-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap7.2-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap7.2-to-eap7.3-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-eap7.3-server-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly11.0-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly12.0-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly13.0-server-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly14.0-server-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly15.0-server-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly16.0-server-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly17.0-server-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly18.0-server-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-1.7.2-6.Final_redhat_00007.1.el6eap.noarch.rpm
eap7-jboss-weld-3.1-api-3.1.0-6.SP3_redhat_00001.1.el6eap.noarch.rpm
eap7-jboss-weld-3.1-api-weld-api-3.1.0-6.SP3_redhat_00001.1.el6eap.noarch.rpm
eap7-jboss-weld-3.1-api-weld-spi-3.1.0-6.SP3_redhat_00001.1.el6eap.noarch.rpm
eap7-jgroups-kubernetes-1.0.16-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-mod_cluster-1.4.3-2.Final_redhat_00002.1.el6eap.noarch.rpm
eap7-netty-4.1.60-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-netty-all-4.1.60-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-atom-provider-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-cdi-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-client-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-client-microprofile-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-crypto-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-jackson-provider-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-jackson2-provider-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-jaxb-provider-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-jaxrs-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-jettison-provider-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-jose-jwt-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-jsapi-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-json-binding-provider-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-json-p-provider-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-multipart-provider-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-rxjava2-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-spring-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-validator-provider-11-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-resteasy-yaml-provider-3.11.4-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-undertow-2.0.35-1.SP1_redhat_00001.1.el6eap.noarch.rpm
eap7-velocity-2.3.0-1.redhat_00001.1.el6eap.noarch.rpm
eap7-velocity-engine-core-2.3.0-1.redhat_00001.1.el6eap.noarch.rpm
eap7-weld-core-3.1.6-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-weld-core-impl-3.1.6-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-weld-core-jsf-3.1.6-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-weld-ejb-3.1.6-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-weld-jta-3.1.6-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-weld-probe-core-3.1.6-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-weld-web-3.1.6-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-7.3.7-1.GA_redhat_00002.1.el6eap.noarch.rpm
eap7-wildfly-elytron-1.10.12-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-elytron-tool-1.10.12-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.26-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.26-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.26-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.26-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-javadocs-7.3.7-1.GA_redhat_00002.1.el6eap.noarch.rpm
eap7-wildfly-modules-7.3.7-1.GA_redhat_00002.1.el6eap.noarch.rpm
eap7-xalan-j2-2.7.1-36.redhat_00013.1.el6eap.noarch.rpm
eap7-yasson-1.0.9-1.redhat_00001.1.el6eap.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

8. References:

  https://access.redhat.com/security/cve/CVE-2020-13936
  https://access.redhat.com/security/cve/CVE-2021-21290
  https://access.redhat.com/security/cve/CVE-2021-21295
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
  https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/

9. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.