-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 6.4.24 security update
Advisory ID:       RHSA-2022:5459-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5459
Issue date:        2022-06-30
CVE Names:         CVE-2020-13935 CVE-2020-14384 CVE-2021-4104 
                   CVE-2022-23302 CVE-2022-23305 CVE-2022-23307 
====================================================================
1. Summary:

A security update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 6.4.24 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.23
and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 6.4.24 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* tomcat: multiple requests with invalid payload length in a WebSocket
frame could lead to DoS (CVE-2020-13935)

* jbossweb: Incomplete fix of CVE-2020-13935 for WebSocket in JBossWeb
could lead to DoS (CVE-2020-14384)

* log4j: SQL injection in Log4j 1.x when application is configured to use
JDBCAppender (CVE-2022-23305)

* log4j: Unsafe deserialization flaw in Chainsaw log viewer
(CVE-2022-23307)

* log4j: Remote code execution in Log4j 1.x when application is configured
to use JMSAppender (CVE-2021-4104)

* log4j: Remote code execution in Log4j 1.x when application is configured
to use JMSSink (CVE-2022-23302)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1857024 - CVE-2020-13935 tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS
1871928 - [GSS](6.4.z) Upgrade Narayana from 4.17.43 to 4.17.45
1873620 - Tracker bug for the EAP 6.4.24 release for RHEL-6.
1875176 - CVE-2020-14384 jbossweb: Incomplete fix of CVE-2020-13935 for WebSocket in JBossWeb could lead to DoS
2031667 - CVE-2021-4104 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender
2041949 - CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink
2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender
2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server:

Source:
jboss-as-appclient-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-cli-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-client-all-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-clustering-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-cmp-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-configadmin-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-connector-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-controller-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-controller-client-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-core-security-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-deployment-repository-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-deployment-scanner-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-domain-http-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-domain-management-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-ee-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-ee-deployment-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-ejb3-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-embedded-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-host-controller-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-jacorb-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-jaxr-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-jaxrs-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-jdr-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-jmx-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-jpa-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-jsf-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-jsr77-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-logging-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-mail-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-management-client-content-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-messaging-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-modcluster-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-naming-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-network-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-osgi-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-osgi-configadmin-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-osgi-service-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-picketlink-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-platform-mbean-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-pojo-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-process-controller-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-protocol-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-remoting-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-sar-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-security-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-server-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-system-jmx-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-threads-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-transactions-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-version-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-web-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-webservices-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-weld-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jboss-as-xts-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jbossas-appclient-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jbossas-bundles-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jbossas-core-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jbossas-domain-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jbossas-javadocs-7.5.24-1.Final_redhat_00001.1.ep6.el6.src.rpm
jbossas-modules-eap-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jbossas-product-eap-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jbossas-standalone-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jbossas-welcome-content-eap-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm
jbossts-4.17.45-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossweb-7.5.32-2.Final_redhat_1.2.ep6.el6.src.rpm

noarch:
jboss-as-appclient-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-cli-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-client-all-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-clustering-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-cmp-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-configadmin-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-connector-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-controller-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-controller-client-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-core-security-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-deployment-repository-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-deployment-scanner-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-domain-http-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-domain-management-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-ee-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-ee-deployment-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-ejb3-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-embedded-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-host-controller-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-jacorb-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-jaxr-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-jaxrs-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-jdr-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-jmx-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-jpa-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-jsf-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-jsr77-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-logging-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-mail-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-management-client-content-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-messaging-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-modcluster-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-naming-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-network-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-osgi-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-osgi-configadmin-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-osgi-service-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-picketlink-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-platform-mbean-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-pojo-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-process-controller-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-protocol-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-remoting-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-sar-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-security-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-server-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-system-jmx-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-threads-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-transactions-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-version-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-web-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-webservices-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-weld-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jboss-as-xts-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jbossas-appclient-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jbossas-bundles-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jbossas-core-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jbossas-domain-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jbossas-javadocs-7.5.24-1.Final_redhat_00001.1.ep6.el6.noarch.rpm
jbossas-modules-eap-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jbossas-product-eap-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jbossas-standalone-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jbossas-welcome-content-eap-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jbossts-4.17.45-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossweb-7.5.32-2.Final_redhat_1.2.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13935
https://access.redhat.com/security/cve/CVE-2020-14384
https://access.redhat.com/security/cve/CVE-2021-4104
https://access.redhat.com/security/cve/CVE-2022-23302
https://access.redhat.com/security/cve/CVE-2022-23305
https://access.redhat.com/security/cve/CVE-2022-23307
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.4
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/6.4
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/6.4/html-single/installation_guide/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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k2Pz
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5459:01 Important: Red Hat JBoss Enterprise Application

A security update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6

Summary

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform 6.4.24 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.23 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 6.4.24 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS (CVE-2020-13935)
* jbossweb: Incomplete fix of CVE-2020-13935 for WebSocket in JBossWeb could lead to DoS (CVE-2020-14384)
* log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender (CVE-2022-23305)
* log4j: Unsafe deserialization flaw in Chainsaw log viewer (CVE-2022-23307)
* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender (CVE-2021-4104)
* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink (CVE-2022-23302)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-13935 https://access.redhat.com/security/cve/CVE-2020-14384 https://access.redhat.com/security/cve/CVE-2021-4104 https://access.redhat.com/security/cve/CVE-2022-23302 https://access.redhat.com/security/cve/CVE-2022-23305 https://access.redhat.com/security/cve/CVE-2022-23307 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.4 https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/6.4 https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/6.4/html-single/installation_guide/index

Package List

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server:
Source: jboss-as-appclient-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-cli-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-client-all-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-clustering-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-cmp-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-configadmin-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-connector-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-controller-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-controller-client-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-core-security-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-deployment-repository-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-deployment-scanner-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-domain-http-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-domain-management-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-ee-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-ee-deployment-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-ejb3-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-embedded-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-host-controller-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-jacorb-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-jaxr-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-jaxrs-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-jdr-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-jmx-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-jpa-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-jsf-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-jsr77-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-logging-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-mail-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-management-client-content-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-messaging-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-modcluster-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-naming-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-network-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-osgi-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-osgi-configadmin-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-osgi-service-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-picketlink-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-platform-mbean-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-pojo-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-process-controller-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-protocol-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-remoting-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-sar-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-security-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-server-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-system-jmx-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-threads-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-transactions-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-version-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-web-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-webservices-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-weld-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jboss-as-xts-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jbossas-appclient-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jbossas-bundles-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jbossas-core-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jbossas-domain-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jbossas-javadocs-7.5.24-1.Final_redhat_00001.1.ep6.el6.src.rpm jbossas-modules-eap-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jbossas-product-eap-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jbossas-standalone-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jbossas-welcome-content-eap-7.5.24-2.Final_redhat_00001.1.ep6.el6.src.rpm jbossts-4.17.45-2.Final_redhat_2.1.ep6.el6.src.rpm jbossweb-7.5.32-2.Final_redhat_1.2.ep6.el6.src.rpm
noarch: jboss-as-appclient-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-cli-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-client-all-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-clustering-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-cmp-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-configadmin-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-connector-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-controller-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-controller-client-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-core-security-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-deployment-repository-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-deployment-scanner-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-domain-http-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-domain-management-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-ee-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-ee-deployment-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-ejb3-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-embedded-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-host-controller-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-jacorb-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-jaxr-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-jaxrs-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-jdr-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-jmx-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-jpa-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-jsf-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-jsr77-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-logging-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-mail-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-management-client-content-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-messaging-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-modcluster-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-naming-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-network-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-osgi-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-osgi-configadmin-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-osgi-service-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-picketlink-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-platform-mbean-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-pojo-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-process-controller-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-protocol-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-remoting-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-sar-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-security-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-server-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-system-jmx-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-threads-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-transactions-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-version-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-web-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-webservices-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-weld-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jboss-as-xts-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jbossas-appclient-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jbossas-bundles-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jbossas-core-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jbossas-domain-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jbossas-javadocs-7.5.24-1.Final_redhat_00001.1.ep6.el6.noarch.rpm jbossas-modules-eap-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jbossas-product-eap-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jbossas-standalone-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jbossas-welcome-content-eap-7.5.24-2.Final_redhat_00001.1.ep6.el6.noarch.rpm jbossts-4.17.45-2.Final_redhat_2.1.ep6.el6.noarch.rpm jbossweb-7.5.32-2.Final_redhat_1.2.ep6.el6.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5459-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5459
Issued Date: : 2022-06-30
CVE Names: CVE-2020-13935 CVE-2020-14384 CVE-2021-4104 CVE-2022-23302 CVE-2022-23305 CVE-2022-23307

Topic

A security update is now available for Red Hat JBoss Enterprise ApplicationPlatform 6.4 for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server - noarch


Bugs Fixed

1857024 - CVE-2020-13935 tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS

1871928 - [GSS](6.4.z) Upgrade Narayana from 4.17.43 to 4.17.45

1873620 - Tracker bug for the EAP 6.4.24 release for RHEL-6.

1875176 - CVE-2020-14384 jbossweb: Incomplete fix of CVE-2020-13935 for WebSocket in JBossWeb could lead to DoS

2031667 - CVE-2021-4104 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender

2041949 - CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink

2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender

2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer


Related News