You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Red Hat JBoss Enterprise Application Platform

Sigurnosni nedostaci programskog paketa Red Hat JBoss Enterprise Application Platform

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.4.23 security update
Advisory ID: RHSA-2020:2783-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2783
Issue date: 2020-07-01
CVE Names: CVE-2019-14885 CVE-2020-1938
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 6.4.23 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.22,
and includes bug fixes and enhancements, which are documented in the
Release Notes document listed in the References section.

Security Fix(es):

* jbossweb: tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
(CVE-2020-1938)

* JBoss EAP: Vault system property security attribute value is revealed on
CLI ‘reload’ command (CVE-2019-14885)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 5 are advised to upgrade to these updated packages.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

You must restart the JBoss server process for the update to take effect.

4. Bugs fixed (https://bugzilla.redhat.com/):

1700855 – [GSS](6.4.z) Upgrade HornetQ from 2.3.25.SP29 to 2.3.25.SP31
1708467 – [GSS](6.4.z) Upgrade Remoting JMX from 1.1.3 to 1.1.4
1770615 – CVE-2019-14885 JBoss EAP: Vault system property security attribute value is revealed on CLI ‘reload’ command
1772542 – [GSS](6.4.z) Upgrade Mojarra from 1.2.15.b01-SP2 to 1.2.15.b01-SP2-redhat-2
1806398 – CVE-2020-1938 tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
1816579 – [GSS](6.4.z) Upgrade IronJacamar from 1.0.43.Final-redhat-1 to 1.0.44.Final-redhat-1
1816629 – [GSS](6.4.z) Upgrade Weld from 1.1.34 to 1.1.34.Final-redhat-2
1819214 – (6.4.z) Update JBOSGI Core Repository from 2.1.0.Final-redhat-2 to 2.1.0.Final-redhat-3

5. References:

https://access.redhat.com/security/cve/CVE-2019-14885
https://access.redhat.com/security/cve/CVE-2020-1938
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.4

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=P37D
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.4.23 security update
Advisory ID: RHSA-2020:2779-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2779
Issue date: 2020-07-01
CVE Names: CVE-2019-14885 CVE-2020-1938
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server – noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 6.4.23 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.22,
and includes bug fixes and enhancements, which are documented in the
Release Notes document listed in the References section.

Security Fix(es):

* jbossweb: tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
(CVE-2020-1938)

* JBoss EAP: Vault system property security attribute value is revealed on
CLI ‘reload’ command (CVE-2019-14885)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 5 are advised to upgrade to these updated packages.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied.

For details about how to apply this update, see:

https://access.redhat.com/articles/11258

You must restart the JBoss server process for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700855 – [GSS](6.4.z) Upgrade HornetQ from 2.3.25.SP29 to 2.3.25.SP31
1708467 – [GSS](6.4.z) Upgrade Remoting JMX from 1.1.3 to 1.1.4
1710433 – Tracker bug for the EAP 6.4.23 release for RHEL-6.
1770615 – CVE-2019-14885 JBoss EAP: Vault system property security attribute value is revealed on CLI ‘reload’ command
1772542 – [GSS](6.4.z) Upgrade Mojarra from 1.2.15.b01-SP2 to 1.2.15.b01-SP2-redhat-2
1806398 – CVE-2020-1938 tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
1816579 – [GSS](6.4.z) Upgrade IronJacamar from 1.0.43.Final-redhat-1 to 1.0.44.Final-redhat-1
1816629 – [GSS](6.4.z) Upgrade Weld from 1.1.34 to 1.1.34.Final-redhat-2
1819214 – (6.4.z) Update JBOSGI Core Repository from 2.1.0.Final-redhat-2 to 2.1.0.Final-redhat-3

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server:

Source:
glassfish-jsf12-eap6-1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.src.rpm
hornetq-2.3.25-29.SP31_redhat_00001.1.ep6.el6.src.rpm
ironjacamar-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el6.src.rpm
jbosgi-repository-2.1.0-3.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-appclient-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-cli-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-client-all-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-clustering-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-cmp-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-configadmin-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-connector-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-controller-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-controller-client-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-core-security-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-deployment-repository-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-deployment-scanner-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-domain-http-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-domain-management-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-ee-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-ee-deployment-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-ejb3-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-embedded-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-host-controller-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-jacorb-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-jaxr-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-jaxrs-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-jdr-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-jmx-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-jpa-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-jsf-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-jsr77-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-logging-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-mail-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-management-client-content-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-messaging-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-modcluster-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-naming-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-network-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-osgi-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-osgi-configadmin-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-osgi-service-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-picketlink-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-platform-mbean-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-pojo-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-process-controller-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-protocol-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-remoting-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-sar-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-security-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-server-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-system-jmx-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-threads-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-transactions-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-version-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-web-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-webservices-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-weld-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-as-xts-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jboss-remoting3-jmx-1.1.4-2.Final_redhat_00001.1.ep6.el6.src.rpm
jbossas-appclient-7.5.23-4.Final_redhat_00002.1.ep6.el6.src.rpm
jbossas-bundles-7.5.23-4.Final_redhat_00002.1.ep6.el6.src.rpm
jbossas-core-7.5.23-4.Final_redhat_00002.1.ep6.el6.src.rpm
jbossas-domain-7.5.23-4.Final_redhat_00002.1.ep6.el6.src.rpm
jbossas-javadocs-7.5.23-2.Final_redhat_00002.1.ep6.el6.src.rpm
jbossas-modules-eap-7.5.23-3.Final_redhat_00002.1.ep6.el6.src.rpm
jbossas-product-eap-7.5.23-4.Final_redhat_00002.1.ep6.el6.src.rpm
jbossas-standalone-7.5.23-4.Final_redhat_00002.1.ep6.el6.src.rpm
jbossas-welcome-content-eap-7.5.23-4.Final_redhat_00002.1.ep6.el6.src.rpm
jbossweb-7.5.31-1.Final_redhat_1.1.ep6.el6.src.rpm
weld-core-1.1.34-2.Final_redhat_2.1.ep6.el6.src.rpm

noarch:
glassfish-jsf12-eap6-1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.noarch.rpm
hornetq-2.3.25-29.SP31_redhat_00001.1.ep6.el6.noarch.rpm
ironjacamar-common-api-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch.rpm
ironjacamar-common-impl-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch.rpm
ironjacamar-common-spi-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch.rpm
ironjacamar-core-api-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch.rpm
ironjacamar-core-impl-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch.rpm
ironjacamar-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch.rpm
ironjacamar-jdbc-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch.rpm
ironjacamar-spec-api-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch.rpm
ironjacamar-validator-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch.rpm
jbosgi-repository-2.1.0-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-appclient-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-cli-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-client-all-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-clustering-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-cmp-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-configadmin-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-connector-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-controller-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-controller-client-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-core-security-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-deployment-repository-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-deployment-scanner-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-domain-http-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-domain-management-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-ee-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-ee-deployment-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-ejb3-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-embedded-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-host-controller-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-jacorb-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-jaxr-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-jaxrs-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-jdr-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-jmx-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-jpa-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-jsf-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-jsr77-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-logging-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-mail-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-management-client-content-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-messaging-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-modcluster-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-naming-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-network-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-osgi-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-osgi-configadmin-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-osgi-service-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-picketlink-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-platform-mbean-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-pojo-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-process-controller-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-protocol-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-remoting-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-sar-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-security-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-server-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-system-jmx-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-threads-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-transactions-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-version-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-web-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-webservices-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-weld-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-as-xts-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jboss-remoting3-jmx-1.1.4-2.Final_redhat_00001.1.ep6.el6.noarch.rpm
jbossas-appclient-7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch.rpm
jbossas-bundles-7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch.rpm
jbossas-core-7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch.rpm
jbossas-domain-7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch.rpm
jbossas-javadocs-7.5.23-2.Final_redhat_00002.1.ep6.el6.noarch.rpm
jbossas-modules-eap-7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch.rpm
jbossas-product-eap-7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch.rpm
jbossas-standalone-7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch.rpm
jbossas-welcome-content-eap-7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch.rpm
jbossweb-7.5.31-1.Final_redhat_1.1.ep6.el6.noarch.rpm
weld-core-1.1.34-2.Final_redhat_2.1.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14885
https://access.redhat.com/security/cve/CVE-2020-1938
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXvxwftzjgjWX9erEAQibAw/+PpYc4glrVXPR8k43JwC659r37Ke9Swu/
I2Wwebn8/Vycc5gL4/D9T+tJHUus3oG0icxk9BbOBhXSLqQ3mFp/jb1iD+ek7/Nz
Pd3H1dlWShiMGVgdfz9dbQ2II3e2BnCN70s15IBVdVuVyT2QE07HvNhiAV9no/vq
59TMKnhrkbUMZWtKsKoEazRDGkcpYMJ74gFpxLe7ddX3p70mJyueOlSNPkUgc4y7
Zk0j37L1VLQLYW8K8UOl7jzU2aU3fY61zvEG4LxMLxlGroCOH9IhLJwH5lHkZDa5
MBQSc0cgYujj5Ca9bLWH6P2xKtbfwk8dUXqT6J75iEdYS7y5CE6Zv8BBKgicUSYG
gT/TAuqdSdWdid53j+y6UjRsmXkLHjPXNx97cUngljGoi0CQB1ku1+oxf/sqiwtU
ARmDJszchBuzMOyZY59/rA7+Bn16ImziIlqiBhv9r40XVuQXPniUwU2YGa/NwsMU
VjYC60Qv+O2iwC1L8yiE9lTn4ld8DRg1q+nVl5Dv0ScLGmKmZX3O+REI3Gd3uhkB
o9V8+JZ8gklnhpPPMWoww+K1yPa8L38CR/BJvBXWkQO66aetYEX8nKFW6OHcFRYx
8t3xZoSwwkzbvNa0snjMZTMr+JABHziyjJ5wOyKcXwVt1M8iP+IpOfrfifKCnaCH
g/9ny9hE/ls=
=z+kP
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.4.23 security update
Advisory ID: RHSA-2020:2780-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2780
Issue date: 2020-07-01
CVE Names: CVE-2019-14885 CVE-2020-1938
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of
Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server – noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 6.4.23 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.22,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* jbossweb: tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
(CVE-2020-1938)

* JBoss EAP: Vault system property security attribute value is revealed on
CLI ‘reload’ command (CVE-2019-14885)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 5 are advised to upgrade to these updated packages. The
JBoss
server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1700855 – [GSS](6.4.z) Upgrade HornetQ from 2.3.25.SP29 to 2.3.25.SP31
1708467 – [GSS](6.4.z) Upgrade Remoting JMX from 1.1.3 to 1.1.4
1710434 – Tracker bug for the EAP 6.4.23 release for RHEL-7.
1770615 – CVE-2019-14885 JBoss EAP: Vault system property security attribute value is revealed on CLI ‘reload’ command
1772542 – [GSS](6.4.z) Upgrade Mojarra from 1.2.15.b01-SP2 to 1.2.15.b01-SP2-redhat-2
1806398 – CVE-2020-1938 tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
1816579 – [GSS](6.4.z) Upgrade IronJacamar from 1.0.43.Final-redhat-1 to 1.0.44.Final-redhat-1
1816629 – [GSS](6.4.z) Upgrade Weld from 1.1.34 to 1.1.34.Final-redhat-2
1819214 – (6.4.z) Update JBOSGI Core Repository from 2.1.0.Final-redhat-2 to 2.1.0.Final-redhat-3

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server:

Source:
glassfish-jsf12-eap6-1.2.15-11.b01_SP2_redhat_2.1.ep6.el7.src.rpm
hornetq-2.3.25-29.SP31_redhat_00001.1.ep6.el7.src.rpm
ironjacamar-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el7.src.rpm
jbosgi-repository-2.1.0-3.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-appclient-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-cli-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-client-all-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-clustering-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-cmp-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-configadmin-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-connector-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-controller-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-controller-client-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-core-security-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-deployment-repository-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-deployment-scanner-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-domain-http-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-domain-management-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-ee-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-ee-deployment-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-ejb3-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-embedded-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-host-controller-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-jacorb-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-jaxr-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-jaxrs-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-jdr-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-jmx-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-jpa-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-jsf-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-jsr77-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-logging-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-mail-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-management-client-content-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-messaging-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-modcluster-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-naming-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-network-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-osgi-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-osgi-configadmin-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-osgi-service-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-picketlink-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-platform-mbean-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-pojo-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-process-controller-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-protocol-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-remoting-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-sar-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-security-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-server-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-system-jmx-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-threads-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-transactions-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-version-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-web-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-webservices-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-weld-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-as-xts-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jboss-remoting3-jmx-1.1.4-2.Final_redhat_00001.1.ep6.el7.src.rpm
jbossas-appclient-7.5.23-4.Final_redhat_00002.1.ep6.el7.src.rpm
jbossas-bundles-7.5.23-4.Final_redhat_00002.1.ep6.el7.src.rpm
jbossas-core-7.5.23-4.Final_redhat_00002.1.ep6.el7.src.rpm
jbossas-domain-7.5.23-4.Final_redhat_00002.1.ep6.el7.src.rpm
jbossas-javadocs-7.5.23-2.Final_redhat_00002.1.ep6.el7.src.rpm
jbossas-modules-eap-7.5.23-3.Final_redhat_00002.1.ep6.el7.src.rpm
jbossas-product-eap-7.5.23-4.Final_redhat_00002.1.ep6.el7.src.rpm
jbossas-standalone-7.5.23-4.Final_redhat_00002.1.ep6.el7.src.rpm
jbossas-welcome-content-eap-7.5.23-4.Final_redhat_00002.1.ep6.el7.src.rpm
jbossweb-7.5.31-1.Final_redhat_1.1.ep6.el7.src.rpm
weld-core-1.1.34-2.Final_redhat_2.1.ep6.el7.src.rpm

noarch:
glassfish-jsf12-eap6-1.2.15-11.b01_SP2_redhat_2.1.ep6.el7.noarch.rpm
hornetq-2.3.25-29.SP31_redhat_00001.1.ep6.el7.noarch.rpm
ironjacamar-common-api-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el7.noarch.rpm
ironjacamar-common-impl-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el7.noarch.rpm
ironjacamar-common-spi-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el7.noarch.rpm
ironjacamar-core-api-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el7.noarch.rpm
ironjacamar-core-impl-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el7.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el7.noarch.rpm
ironjacamar-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el7.noarch.rpm
ironjacamar-jdbc-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el7.noarch.rpm
ironjacamar-spec-api-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el7.noarch.rpm
ironjacamar-validator-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el7.noarch.rpm
jbosgi-repository-2.1.0-3.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-appclient-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-cli-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-client-all-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-clustering-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-cmp-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-configadmin-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-connector-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-controller-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-controller-client-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-core-security-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-deployment-repository-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-deployment-scanner-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-domain-http-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-domain-management-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-ee-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-ee-deployment-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-ejb3-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-embedded-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-host-controller-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-jacorb-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-jaxr-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-jaxrs-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-jdr-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-jmx-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-jpa-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-jsf-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-jsr77-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-logging-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-mail-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-management-client-content-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-messaging-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-modcluster-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-naming-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-network-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-osgi-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-osgi-configadmin-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-osgi-service-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-picketlink-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-platform-mbean-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-pojo-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-process-controller-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-protocol-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-remoting-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-sar-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-security-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-server-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-system-jmx-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-threads-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-transactions-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-version-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-web-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-webservices-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-weld-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-as-xts-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jboss-remoting3-jmx-1.1.4-2.Final_redhat_00001.1.ep6.el7.noarch.rpm
jbossas-appclient-7.5.23-4.Final_redhat_00002.1.ep6.el7.noarch.rpm
jbossas-bundles-7.5.23-4.Final_redhat_00002.1.ep6.el7.noarch.rpm
jbossas-core-7.5.23-4.Final_redhat_00002.1.ep6.el7.noarch.rpm
jbossas-domain-7.5.23-4.Final_redhat_00002.1.ep6.el7.noarch.rpm
jbossas-javadocs-7.5.23-2.Final_redhat_00002.1.ep6.el7.noarch.rpm
jbossas-modules-eap-7.5.23-3.Final_redhat_00002.1.ep6.el7.noarch.rpm
jbossas-product-eap-7.5.23-4.Final_redhat_00002.1.ep6.el7.noarch.rpm
jbossas-standalone-7.5.23-4.Final_redhat_00002.1.ep6.el7.noarch.rpm
jbossas-welcome-content-eap-7.5.23-4.Final_redhat_00002.1.ep6.el7.noarch.rpm
jbossweb-7.5.31-1.Final_redhat_1.1.ep6.el7.noarch.rpm
weld-core-1.1.34-2.Final_redhat_2.1.ep6.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14885
https://access.redhat.com/security/cve/CVE-2020-1938
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=xe+h
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.4.23 security update
Advisory ID: RHSA-2020:2781-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2781
Issue date: 2020-07-01
CVE Names: CVE-2019-14885 CVE-2020-1938
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server – noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 6.4.23 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.22,
and includes bug fixes and enhancements, which are documented in the
Release Notes document listed in the References section.

Security Fix(es):

* jbossweb: tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
(CVE-2020-1938)

* JBoss EAP: Vault system property security attribute value is revealed on
CLI ‘reload’ command (CVE-2019-14885)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 5 are advised to upgrade to these updated packages.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied.

For details about how to apply this update, see:

https://access.redhat.com/articles/11258

You must restart the JBoss server process for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700855 – [GSS](6.4.z) Upgrade HornetQ from 2.3.25.SP29 to 2.3.25.SP31
1708467 – [GSS](6.4.z) Upgrade Remoting JMX from 1.1.3 to 1.1.4
1710432 – Tracker bug for the EAP 6.4.23 release for RHEL-5.
1770615 – CVE-2019-14885 JBoss EAP: Vault system property security attribute value is revealed on CLI ‘reload’ command
1772542 – [GSS](6.4.z) Upgrade Mojarra from 1.2.15.b01-SP2 to 1.2.15.b01-SP2-redhat-2
1806398 – CVE-2020-1938 tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
1816579 – [GSS](6.4.z) Upgrade IronJacamar from 1.0.43.Final-redhat-1 to 1.0.44.Final-redhat-1
1816629 – [GSS](6.4.z) Upgrade Weld from 1.1.34 to 1.1.34.Final-redhat-2
1819214 – (6.4.z) Update JBOSGI Core Repository from 2.1.0.Final-redhat-2 to 2.1.0.Final-redhat-3

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server:

Source:
glassfish-jsf12-eap6-1.2.15-11.b01_SP2_redhat_2.1.ep6.el5.src.rpm
hornetq-2.3.25-29.SP31_redhat_00001.1.ep6.el5.src.rpm
ironjacamar-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el5.src.rpm
jbosgi-repository-2.1.0-3.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-appclient-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-cli-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-client-all-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-clustering-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-cmp-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-configadmin-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-connector-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-controller-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-controller-client-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-core-security-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-deployment-repository-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-deployment-scanner-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-domain-http-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-domain-management-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-ee-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-ee-deployment-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-ejb3-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-embedded-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-host-controller-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-jacorb-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-jaxr-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-jaxrs-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-jdr-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-jmx-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-jpa-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-jsf-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-jsr77-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-logging-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-mail-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-management-client-content-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-messaging-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-modcluster-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-naming-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-network-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-osgi-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-osgi-configadmin-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-osgi-service-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-picketlink-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-platform-mbean-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-pojo-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-process-controller-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-protocol-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-remoting-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-sar-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-security-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-server-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-system-jmx-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-threads-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-transactions-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-version-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-web-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-webservices-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-weld-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-as-xts-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jboss-remoting3-jmx-1.1.4-2.Final_redhat_00001.1.ep6.el5.src.rpm
jbossas-appclient-7.5.23-4.Final_redhat_00002.1.ep6.el5.src.rpm
jbossas-bundles-7.5.23-4.Final_redhat_00002.1.ep6.el5.src.rpm
jbossas-core-7.5.23-4.Final_redhat_00002.1.ep6.el5.src.rpm
jbossas-domain-7.5.23-4.Final_redhat_00002.1.ep6.el5.src.rpm
jbossas-javadocs-7.5.23-2.Final_redhat_00002.1.ep6.el5.src.rpm
jbossas-modules-eap-7.5.23-3.Final_redhat_00002.1.ep6.el5.src.rpm
jbossas-product-eap-7.5.23-4.Final_redhat_00002.1.ep6.el5.src.rpm
jbossas-standalone-7.5.23-4.Final_redhat_00002.1.ep6.el5.src.rpm
jbossas-welcome-content-eap-7.5.23-4.Final_redhat_00002.1.ep6.el5.src.rpm
jbossweb-7.5.31-1.Final_redhat_1.1.ep6.el5.src.rpm
weld-core-1.1.34-2.Final_redhat_2.1.ep6.el5.src.rpm

noarch:
glassfish-jsf12-eap6-1.2.15-11.b01_SP2_redhat_2.1.ep6.el5.noarch.rpm
hornetq-2.3.25-29.SP31_redhat_00001.1.ep6.el5.noarch.rpm
ironjacamar-common-api-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el5.noarch.rpm
ironjacamar-common-impl-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el5.noarch.rpm
ironjacamar-common-spi-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el5.noarch.rpm
ironjacamar-core-api-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el5.noarch.rpm
ironjacamar-core-impl-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el5.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el5.noarch.rpm
ironjacamar-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el5.noarch.rpm
ironjacamar-jdbc-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el5.noarch.rpm
ironjacamar-spec-api-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el5.noarch.rpm
ironjacamar-validator-eap6-1.0.44-1.Final_redhat_00001.1.ep6.el5.noarch.rpm
jbosgi-repository-2.1.0-3.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-appclient-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-cli-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-client-all-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-clustering-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-cmp-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-configadmin-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-connector-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-controller-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-controller-client-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-core-security-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-deployment-repository-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-deployment-scanner-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-domain-http-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-domain-management-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-ee-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-ee-deployment-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-ejb3-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-embedded-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-host-controller-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-jacorb-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-jaxr-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-jaxrs-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-jdr-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-jmx-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-jpa-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-jsf-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-jsr77-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-logging-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-mail-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-management-client-content-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-messaging-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-modcluster-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-naming-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-network-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-osgi-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-osgi-configadmin-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-osgi-service-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-picketlink-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-platform-mbean-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-pojo-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-process-controller-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-protocol-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-remoting-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-sar-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-security-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-server-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-system-jmx-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-threads-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-transactions-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-version-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-web-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-webservices-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-weld-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-as-xts-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jboss-remoting3-jmx-1.1.4-2.Final_redhat_00001.1.ep6.el5.noarch.rpm
jbossas-appclient-7.5.23-4.Final_redhat_00002.1.ep6.el5.noarch.rpm
jbossas-bundles-7.5.23-4.Final_redhat_00002.1.ep6.el5.noarch.rpm
jbossas-core-7.5.23-4.Final_redhat_00002.1.ep6.el5.noarch.rpm
jbossas-domain-7.5.23-4.Final_redhat_00002.1.ep6.el5.noarch.rpm
jbossas-javadocs-7.5.23-2.Final_redhat_00002.1.ep6.el5.noarch.rpm
jbossas-modules-eap-7.5.23-3.Final_redhat_00002.1.ep6.el5.noarch.rpm
jbossas-product-eap-7.5.23-4.Final_redhat_00002.1.ep6.el5.noarch.rpm
jbossas-standalone-7.5.23-4.Final_redhat_00002.1.ep6.el5.noarch.rpm
jbossas-welcome-content-eap-7.5.23-4.Final_redhat_00002.1.ep6.el5.noarch.rpm
jbossweb-7.5.31-1.Final_redhat_1.1.ep6.el5.noarch.rpm
weld-core-1.1.34-2.Final_redhat_2.1.ep6.el5.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14885
https://access.redhat.com/security/cve/CVE-2020-1938
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=cMXd
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorGoran Culibrk
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa virt:rhel

Otkriveni su sigurnosni nedostaci u programskom paketu virt:rhel za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanjem...

Close