-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.2 security update
Advisory ID:       RHSA-2020:3142-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3142
Issue date:        2020-07-23
CVE Names:         CVE-2020-10740 CVE-2020-14297 CVE-2020-14307 
====================================================================
1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.2 for Red Hat Enterprise Linux 6, 7, and 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.2 for RHEL 6 Server - noarch
Red Hat JBoss EAP 7.2 for RHEL 7 Server - noarch
Red Hat JBoss EAP 7.2 for RHEL 8 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This asynchronous patch is a security update for the Infinispan package in
Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise
Linux 6, 7, and 8.

Security Fix(es):

* wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

* jboss-ejb-client: wildfly: EJB SessionOpenInvocations may not be removed
properly after a response is received causing Denial of Service
(CVE-2020-14307)

* jboss-ejb-client: wildfly: Some EJB transaction objects may get
accumulated causing Denial of Service (CVE-2020-14297)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

You must restart the JBoss server process for the update to take effect.

For details about how to apply this update, see:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1834512 - CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
1851327 - CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service
1853595 - CVE-2020-14297 wildfly: Some EJB transaction objects may get accumulated causing Denial of Service

6. Package List:

Red Hat JBoss EAP 7.2 for RHEL 6 Server:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el6eap.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el6eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el6eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-javadocs-7.2.8-6.GA_redhat_00003.1.el6eap.noarch.rpm
eap7-wildfly-modules-7.2.8-6.GA_redhat_00003.1.el6eap.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el6eap.noarch.rpm

Red Hat JBoss EAP 7.2 for RHEL 7 Server:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el7eap.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el7eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk11-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk8-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-javadocs-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-modules-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el7eap.noarch.rpm

Red Hat JBoss EAP 7.2 for RHEL 8:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el8eap.src.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el8eap.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el8eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el8eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-javadocs-7.2.8-6.GA_redhat_00003.1.el8eap.noarch.rpm
eap7-wildfly-modules-7.2.8-6.GA_redhat_00003.1.el8eap.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el8eap.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10740
https://access.redhat.com/security/cve/CVE-2020-14297
https://access.redhat.com/security/cve/CVE-2020-14307
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXxn1OtzjgjWX9erEAQiuiQ//SzDWtCxVqoQVUg+hYh5JoR5oQeV7H4c4
MmrkkU5H9jRvRKLeXFwVYVKQrhSNkL3rQA6IS8nBqAGmFBuQWDPTxK6306KYyPvM
G//BNIVsuLpxFZ4XPwZpHh4n+WSTZMgVAc1TZnAkLIYzpSc1YOPvWTfLb2r4Z/mU
KiBUUpfGH1PqU2WfJ+78k1RHioNfseUjWKGfdBtXJjvf3tVl3/BRpgMfKVEPYDCd
7GXM7kCGbXdHHZXlYIcMd/48xCsIy0O7wOuG4MFrcH7tHLt82Du0joPGODzZ5jt1
CauozIeZ3V/wbdza9pLrHPZ1RxjXs/pQSNhPoRRFtnHLwSNEPWHRwYLOcnyLNrFU
+I306ZV6pIzDvWalGxd3aJjl13mOEa8FvhhAxpbwmosTbmPq9tLeeNOYgjYyTtDs
KLAHtxEweTXjxSzN5CJYTgEcfa1uu2Z2mSM2EvfI5/g0z8Xjegn6lyBCVGq5Mxgg
IeyVlO5+foNFUNcPPpMMi+7YqarLikDPOrXME+y7zPpCDP8ka1mFU5d8zjDbzpum
ougQIARymDoc/LXl1VKq4EbuABd3Sgz3gH+NIyiLqar5DfXOOIZoBcq+kfWS592M
gPFbqWw5VfDjkwAuUaUSEqa9DNbdulFDvpCnD69esWikRGvsaaZMSVAKpUlr6F7X
vAqkHmrfU84=6gE+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3142:01 Important: Red Hat JBoss Enterprise Application

An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 6, 7, and 8

Summary

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.
This asynchronous patch is a security update for the Infinispan package in Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 6, 7, and 8.
Security Fix(es):
* wildfly: unsafe deserialization in Wildfly Enterprise Java Beans (CVE-2020-10740)
* jboss-ejb-client: wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service (CVE-2020-14307)
* jboss-ejb-client: wildfly: Some EJB transaction objects may get accumulated causing Denial of Service (CVE-2020-14297)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.
You must restart the JBoss server process for the update to take effect.
For details about how to apply this update, see: https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-10740 https://access.redhat.com/security/cve/CVE-2020-14297 https://access.redhat.com/security/cve/CVE-2020-14307 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/ https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/

Package List

Red Hat JBoss EAP 7.2 for RHEL 6 Server:
Source: eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el6eap.src.rpm eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el6eap.src.rpm eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el6eap.src.rpm eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el6eap.src.rpm
noarch: eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el6eap.noarch.rpm eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el6eap.noarch.rpm eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm eap7-wildfly-javadocs-7.2.8-6.GA_redhat_00003.1.el6eap.noarch.rpm eap7-wildfly-modules-7.2.8-6.GA_redhat_00003.1.el6eap.noarch.rpm eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el6eap.noarch.rpm
Red Hat JBoss EAP 7.2 for RHEL 7 Server:
Source: eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el7eap.src.rpm eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el7eap.src.rpm eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el7eap.src.rpm eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el7eap.src.rpm
noarch: eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el7eap.noarch.rpm eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm eap7-wildfly-java-jdk11-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm eap7-wildfly-java-jdk8-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm eap7-wildfly-javadocs-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm eap7-wildfly-modules-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el7eap.noarch.rpm
Red Hat JBoss EAP 7.2 for RHEL 8:
Source: eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el8eap.src.rpm eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el8eap.src.rpm eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el8eap.src.rpm eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el8eap.src.rpm
noarch: eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el8eap.noarch.rpm eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el8eap.noarch.rpm eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm eap7-wildfly-javadocs-7.2.8-6.GA_redhat_00003.1.el8eap.noarch.rpm eap7-wildfly-modules-7.2.8-6.GA_redhat_00003.1.el8eap.noarch.rpm eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el8eap.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3142-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3142
Issued Date: : 2020-07-23
CVE Names: CVE-2020-10740 CVE-2020-14297 CVE-2020-14307

Topic

An update is now available for Red Hat JBoss Enterprise ApplicationPlatform 7.2 for Red Hat Enterprise Linux 6, 7, and 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat JBoss EAP 7.2 for RHEL 6 Server - noarch

Red Hat JBoss EAP 7.2 for RHEL 7 Server - noarch

Red Hat JBoss EAP 7.2 for RHEL 8 - noarch


Bugs Fixed

1834512 - CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise Java Beans

1851327 - CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service

1853595 - CVE-2020-14297 wildfly: Some EJB transaction objects may get accumulated causing Denial of Service


Related News