CWE
79 22
Advisory Published

RHSA-2020:2515: Important: Red Hat JBoss Enterprise Application Platform 7.3.1 Security update

First published: Wed Jun 10 2020(Updated: )

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java<br>applications based on the WildFly application runtime.<br>This release of Red Hat JBoss Enterprise Application Platform 7.3.1 serves as a<br>replacement for Red Hat JBoss Enterprise Application Platform 7.3.0, and<br>includes bug fixes and enhancements. See the Red Hat JBoss Enterprise<br>Application Platform 7.3.1 Release Notes for information about the most<br>significant bug fixes and enhancements included in this release.<br>Security Fix(es):<br><li> cxf: reflected XSS in the services listing page (CVE-2019-17573)</li> <li> cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)</li> <li> jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)</li> <li> undertow: servletPath in normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)</li> <li> jackson-databind: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)</li> <li> jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)</li> <li> resteasy-jaxrs: resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)</li> <li> cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)</li> <li> smallrye-config: SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)</li> <li> resteasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)</li> <li> jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)</li> <li> undertow: invalid HTTP request with large chunk size (CVE-2020-10719)</li> <li> jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)</li> <li> jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)</li> <li> jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)</li> <li> undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)</li> <li> libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205)</li> <li> libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)</li> <li> wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)</li> <li> jsf-impl: Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371 (CVE-2020-6950)</li> <li> jsf-impl: mojarra: Path traversal in ResourceManager.java:getLocalePrefix() via the loc parameter (CVE-2018-14371)</li> For more details about the security issue(s), including the impact, a CVSS<br>score, and other related information, see the CVE page(s) listed in the<br>References section.

Affected SoftwareAffected VersionHow to fix

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203