You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa JBoss Enterprise Application Platform 7.2

Sigurnosni nedostaci programskog paketa JBoss Enterprise Application Platform 7.2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 7.2 security update
Advisory ID: RHSA-2020:3142-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3142
Issue date: 2020-07-23
CVE Names: CVE-2020-10740 CVE-2020-14297 CVE-2020-14307
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.2 for Red Hat Enterprise Linux 6, 7, and 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.2 for RHEL 6 Server – noarch
Red Hat JBoss EAP 7.2 for RHEL 7 Server – noarch
Red Hat JBoss EAP 7.2 for RHEL 8 – noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This asynchronous patch is a security update for the Infinispan package in
Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise
Linux 6, 7, and 8.

Security Fix(es):

* wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

* jboss-ejb-client: wildfly: EJB SessionOpenInvocations may not be removed
properly after a response is received causing Denial of Service
(CVE-2020-14307)

* jboss-ejb-client: wildfly: Some EJB transaction objects may get
accumulated causing Denial of Service (CVE-2020-14297)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

You must restart the JBoss server process for the update to take effect.

For details about how to apply this update, see:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1834512 – CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
1851327 – CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service
1853595 – CVE-2020-14297 wildfly: Some EJB transaction objects may get accumulated causing Denial of Service

6. Package List:

Red Hat JBoss EAP 7.2 for RHEL 6 Server:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el6eap.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el6eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el6eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-javadocs-7.2.8-6.GA_redhat_00003.1.el6eap.noarch.rpm
eap7-wildfly-modules-7.2.8-6.GA_redhat_00003.1.el6eap.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el6eap.noarch.rpm

Red Hat JBoss EAP 7.2 for RHEL 7 Server:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el7eap.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el7eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk11-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk8-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-javadocs-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-modules-7.2.8-6.GA_redhat_00003.1.el7eap.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el7eap.noarch.rpm

Red Hat JBoss EAP 7.2 for RHEL 8:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el8eap.src.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el8eap.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el8eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-7.2.8-6.GA_redhat_00003.1.el8eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-javadocs-7.2.8-6.GA_redhat_00003.1.el8eap.noarch.rpm
eap7-wildfly-modules-7.2.8-6.GA_redhat_00003.1.el8eap.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el8eap.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10740
https://access.redhat.com/security/cve/CVE-2020-14297
https://access.redhat.com/security/cve/CVE-2020-14307
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=6gE+
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 7.3 security update
Advisory ID: RHSA-2020:3141-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3141
Issue date: 2020-07-23
CVE Names: CVE-2020-10740 CVE-2020-14297 CVE-2020-14307
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.3 for Red Hat Enterprise Linux 6, 7, and 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.3 for BaseOS-8 – noarch
Red Hat JBoss EAP 7.3 for RHEL 6 Server – noarch
Red Hat JBoss EAP 7.3 for RHEL 7 Server – noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This asynchronous patch is a security update for Red Hat JBoss Enterprise
Application Platform 7.3 for Red Hat Enterprise Linux 6, 7, and 8.

Security Fix(es):

* wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

* jboss-ejb-client: wildfly: EJB SessionOpenInvocations may not be removed
properly after a response is received causing Denial of Service
(CVE-2020-14307)

* jboss-ejb-client: wildfly: Some EJB transaction objects may get
accumulated causing Denial of Service (CVE-2020-14297)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

You must restart the JBoss server process for the update to take effect.

For details about how to apply this update, see:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1834512 – CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
1851327 – CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service
1853595 – CVE-2020-14297 wildfly: Some EJB transaction objects may get accumulated causing Denial of Service

6. Package List:

Red Hat JBoss EAP 7.3 for RHEL 6 Server:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el6eap.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el6eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el6eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el6eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el6eap.noarch.rpm
eap7-wildfly-javadocs-7.3.1-7.GA_redhat_00004.1.el6eap.noarch.rpm
eap7-wildfly-modules-7.3.1-7.GA_redhat_00004.1.el6eap.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el6eap.noarch.rpm

Red Hat JBoss EAP 7.3 for RHEL 7 Server:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el7eap.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el7eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk11-7.3.1-7.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk8-7.3.1-7.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-javadocs-7.3.1-7.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-modules-7.3.1-7.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el7eap.noarch.rpm

Red Hat JBoss EAP 7.3 for BaseOS-8:

Source:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el8eap.src.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el8.src.rpm
eap7-wildfly-http-client-1.0.21-1.Final_redhat_00001.1.el8eap.src.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el8eap.src.rpm

noarch:
eap7-jboss-ejb-client-4.0.33-2.SP1_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-7.3.1-7.GA_redhat_00004.1.el8.noarch.rpm
eap7-wildfly-http-client-common-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.21-1.Final_redhat_00001.1.el8eap.noarch.rpm
eap7-wildfly-javadocs-7.3.1-7.GA_redhat_00004.1.el8.noarch.rpm
eap7-wildfly-modules-7.3.1-7.GA_redhat_00004.1.el8.noarch.rpm
eap7-wildfly-naming-client-1.0.13-1.Final_redhat_00001.1.el8eap.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10740
https://access.redhat.com/security/cve/CVE-2020-14297
https://access.redhat.com/security/cve/CVE-2020-14307
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=JzSC
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 7.2 security update
Advisory ID: RHSA-2020:3144-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3144
Issue date: 2020-07-23
CVE Names: CVE-2020-10740 CVE-2020-14297 CVE-2020-14307
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This asynchronous patch is a security update for the Infinispan package in
Red Hat JBoss Enterprise Application Platform 7.2.

Security Fix(es):

* wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

* jboss-ejb-client: wildfly: EJB SessionOpenInvocations may not be removed
properly after a response is received causing Denial of Service
(CVE-2020-14307)

* jboss-ejb-client: wildfly: Some EJB transaction objects may get
accumulated causing Denial of Service (CVE-2020-14297)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

You must restart the JBoss server process for the update to take effect.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1834512 – CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
1851327 – CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service
1853595 – CVE-2020-14297 wildfly: Some EJB transaction objects may get accumulated causing Denial of Service

5. References:

https://access.redhat.com/security/cve/CVE-2020-10740
https://access.redhat.com/security/cve/CVE-2020-14297
https://access.redhat.com/security/cve/CVE-2020-14307
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=7.2
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXxnxetzjgjWX9erEAQjjXg//anSEH9mixE7c7EWyDR3frzlsGNat/EAt
DoV3AwNryHUNxMLXdITTzMO4DyHiaSFrhaQOPblHo6KHW5ylYSt7miLByMnQ00x1
epKxydJsQYBLxoY1lCMtrJS1CazV8j71luiwz0LZBluwbKxSVJnL6e/uZ5rghJWg
+NTTWJsWDFVqkHf1zplDhHLI3k4DhoJ9kNWllwIevxKIuq5s0uGd7DzBsUtR1NFh
35au7YhQxINxeD4Sf3TDVluN0CKddiN2GUs4FmOYbYFcRVnbzQ88sdr97zS1XcU9
9Q/XCPKn7sWUVZxcW6HEU2p2ZI+Ojk+8pg2sjcx7844SlnL51Wtb258at1CsAS54
7o4ptnkDnVh/7ORCEwUXdMpe06SEyCOMmfsFcRZSLkZNculbzdILFDJm1NmlUMVU
NhbdSoD0U324+y4TPRLDJeN35CtPmrAwGOKr6vsCTbzl4Y6D92ZXjIQ28IvSWzKR
/Q/EDvrYsz9OjoXdcXcSVFhEMdvnN4Eb7X4B5fLVpATfw2wAkn13hs4HAVC/A8SY
B064aR+wJtUKApWJRNUHCCQDv/LuLGk3ybwWTnYEHELKvF8WRjf9OIKJHNKGhph2
GJDv3qZN4Wk3lE0Ww3hdyBXjQHMNOXd0e5L6/ROfMzI+CselpVpWhmeA7EDp+Ypg
sqSHgRy7jFQ=
=WcIZ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 7.3 security update
Advisory ID: RHSA-2020:3143-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3143
Issue date: 2020-07-23
CVE Names: CVE-2020-10740 CVE-2020-14297 CVE-2020-14307
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.3.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 7.3 is a platform for Java
applications based on the WildFly application runtime.

This asynchronous patch is a security update for Red Hat JBoss Enterprise
Application Platform 7.3.

Security Fix(es):

* wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

* jboss-ejb-client: wildfly: EJB SessionOpenInvocations may not be removed
properly after a response is received causing Denial of Service
(CVE-2020-14307)

* jboss-ejb-client: wildfly: Some EJB transaction objects may get
accumulated causing Denial of Service (CVE-2020-14297)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

You must restart the JBoss server process for the update to take effect.

4. Bugs fixed (https://bugzilla.redhat.com/):

1834512 – CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
1851327 – CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service
1853595 – CVE-2020-14297 wildfly: Some EJB transaction objects may get accumulated causing Denial of Service

5. References:

https://access.redhat.com/security/cve/CVE-2020-10740
https://access.redhat.com/security/cve/CVE-2020-14297
https://access.redhat.com/security/cve/CVE-2020-14307
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=7.3
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Ymhp
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorGoran Culibrk
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog jezika python 2.7

Otkriveni je sigurnosni nedostatak u programskom jeziku python 2.7 za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada...

Close