-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: EAP XP 2 security update to CVE fixes in the EAP 7.3.x base
Advisory ID:       RHSA-2022:0146-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0146
Issue date:        2022-01-17
CVE Names:         CVE-2021-3629 CVE-2021-3642 CVE-2021-3717 
                   CVE-2021-20289 CVE-2021-37714 CVE-2021-40690 
====================================================================
1. Summary:

This advisory resolves CVE issues filed against XP2 releases that have been
fixed in the underlying EAP 7.3.x base. There are no changes to the EAP XP2
code base.

NOTE: This advisory is informational only. There are no code changes
associated with it. No action is required.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

These are CVE issues filed against XP2 releases that have been fixed in the
underlying EAP 7.3.x base. There are no changes to the EAP XP2 code base.

Security Fix(es):

* undertow: potential security issue in flow control over HTTP/2 may lead
to DOS (CVE-2021-3629)

* wildfly-elytron: possible timing attack in ScramServer (CVE-2021-3642)

* wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving
access to all the local users (CVE-2021-3717)

* jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck
(CVE-2021-37714)

* xml-security: XPath Transform abuse allows for information disclosure
(CVE-2021-40690)

* resteasy: Error message exposes endpoint class information
(CVE-2021-20289)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

This advisory is informational only. There are no code changes associated
with it. No action is required.

4. Bugs fixed (https://bugzilla.redhat.com/):

1935927 - CVE-2021-20289 resteasy: Error message exposes endpoint class information
1977362 - CVE-2021-3629 undertow: potential security issue in flow control over HTTP/2 may lead to DOS
1981407 - CVE-2021-3642 wildfly-elytron: possible timing attack in ScramServer
1991305 - CVE-2021-3717 wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users1995259 - CVE-2021-37714 jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck
2011190 - CVE-2021-40690 xml-security: XPath Transform abuse allows for information disclosure

5. JIRA issues fixed (https://issues.redhat.com/):

JBEAP-22652 - XP 2.0.0 respin (2.0.0-7.3.10.GA)

6. References:

https://access.redhat.com/security/cve/CVE-2021-3629
https://access.redhat.com/security/cve/CVE-2021-3642
https://access.redhat.com/security/cve/CVE-2021-3717
https://access.redhat.com/security/cve/CVE-2021-20289
https://access.redhat.com/security/cve/CVE-2021-37714
https://access.redhat.com/security/cve/CVE-2021-40690
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
https://access.redhat.com/articles/5975301

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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F8iO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0146:03 Moderate: EAP XP 2 security update to CVE fixes

This advisory resolves CVE issues filed against XP2 releases that have been fixed in the underlying EAP 7.3.x base

Summary

These are CVE issues filed against XP2 releases that have been fixed in the underlying EAP 7.3.x base. There are no changes to the EAP XP2 code base.
Security Fix(es):
* undertow: potential security issue in flow control over HTTP/2 may lead to DOS (CVE-2021-3629)
* wildfly-elytron: possible timing attack in ScramServer (CVE-2021-3642)
* wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users (CVE-2021-3717)
* jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck (CVE-2021-37714)
* xml-security: XPath Transform abuse allows for information disclosure (CVE-2021-40690)
* resteasy: Error message exposes endpoint class information (CVE-2021-20289)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

This advisory is informational only. There are no code changes associated with it. No action is required.

References

https://access.redhat.com/security/cve/CVE-2021-3629 https://access.redhat.com/security/cve/CVE-2021-3642 https://access.redhat.com/security/cve/CVE-2021-3717 https://access.redhat.com/security/cve/CVE-2021-20289 https://access.redhat.com/security/cve/CVE-2021-37714 https://access.redhat.com/security/cve/CVE-2021-40690 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/ https://access.redhat.com/articles/5975301

Package List


Severity
Advisory ID: RHSA-2022:0146-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0146
Issued Date: : 2022-01-17
CVE Names: CVE-2021-3629 CVE-2021-3642 CVE-2021-3717 CVE-2021-20289 CVE-2021-37714 CVE-2021-40690

Topic

This advisory resolves CVE issues filed against XP2 releases that have beenfixed in the underlying EAP 7.3.x base. There are no changes to the EAP XP2code base.NOTE: This advisory is informational only. There are no code changesassociated with it. No action is required.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1935927 - CVE-2021-20289 resteasy: Error message exposes endpoint class information

1977362 - CVE-2021-3629 undertow: potential security issue in flow control over HTTP/2 may lead to DOS

1981407 - CVE-2021-3642 wildfly-elytron: possible timing attack in ScramServer

1991305 - CVE-2021-3717 wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users1995259 - CVE-2021-37714 jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck

2011190 - CVE-2021-40690 xml-security: XPath Transform abuse allows for information disclosure

5. JIRA issues fixed (https://issues.redhat.com/):

JBEAP-22652 - XP 2.0.0 respin (2.0.0-7.3.10.GA)


Related News