-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 6.4.23 security update
Advisory ID:       RHSA-2020:2783-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2783
Issue date:        2020-07-01
CVE Names:         CVE-2019-14885 CVE-2020-1938 
====================================================================
1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 6.4.23 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.22,
and includes bug fixes and enhancements, which are documented in the
Release Notes document listed in the References section.

Security Fix(es):

* jbossweb: tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
(CVE-2020-1938)

* JBoss EAP: Vault system property security attribute value is revealed on
CLI 'reload' command (CVE-2019-14885)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, see the CVE page(s) listed in the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 5 are advised to upgrade to these updated packages.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

You must restart the JBoss server process for the update to take effect.

4. Bugs fixed (https://bugzilla.redhat.com/):

1700855 - [GSS](6.4.z) Upgrade HornetQ from 2.3.25.SP29 to 2.3.25.SP31
1708467 - [GSS](6.4.z) Upgrade Remoting JMX from 1.1.3 to 1.1.4
1770615 - CVE-2019-14885 JBoss EAP: Vault system property security attribute value is revealed on CLI 'reload' command
1772542 - [GSS](6.4.z) Upgrade Mojarra from 1.2.15.b01-SP2 to 1.2.15.b01-SP2-redhat-2
1806398 - CVE-2020-1938 tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
1816579 - [GSS](6.4.z) Upgrade IronJacamar from 1.0.43.Final-redhat-1 to 1.0.44.Final-redhat-1
1816629 - [GSS](6.4.z) Upgrade Weld from 1.1.34 to 1.1.34.Final-redhat-2
1819214 - (6.4.z) Update JBOSGI Core Repository from 2.1.0.Final-redhat-2 to 2.1.0.Final-redhat-3

5. References:

https://access.redhat.com/security/cve/CVE-2019-14885
https://access.redhat.com/security/cve/CVE-2020-1938
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.4

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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P37D
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2783:01 Important: Red Hat JBoss Enterprise Application

An update is now available for Red Hat JBoss Enterprise Application Platform 6.4

Summary

Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.
This release of Red Hat JBoss Enterprise Application Platform 6.4.23 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.22, and includes bug fixes and enhancements, which are documented in the Release Notes document listed in the References section.
Security Fix(es):
* jbossweb: tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability (CVE-2020-1938)
* JBoss EAP: Vault system property security attribute value is revealed on CLI 'reload' command (CVE-2019-14885)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.
All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 5 are advised to upgrade to these updated packages.



Summary


Solution

Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.
The References section of this erratum contains a download link (you must log in to download the update).
You must restart the JBoss server process for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-14885 https://access.redhat.com/security/cve/CVE-2020-1938 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.4

Package List


Severity
Advisory ID: RHSA-2020:2783-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2783
Issued Date: : 2020-07-01
CVE Names: CVE-2019-14885 CVE-2020-1938

Topic

An update is now available for Red Hat JBoss Enterprise ApplicationPlatform 6.4.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1700855 - [GSS](6.4.z) Upgrade HornetQ from 2.3.25.SP29 to 2.3.25.SP31

1708467 - [GSS](6.4.z) Upgrade Remoting JMX from 1.1.3 to 1.1.4

1770615 - CVE-2019-14885 JBoss EAP: Vault system property security attribute value is revealed on CLI 'reload' command

1772542 - [GSS](6.4.z) Upgrade Mojarra from 1.2.15.b01-SP2 to 1.2.15.b01-SP2-redhat-2

1806398 - CVE-2020-1938 tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability

1816579 - [GSS](6.4.z) Upgrade IronJacamar from 1.0.43.Final-redhat-1 to 1.0.44.Final-redhat-1

1816629 - [GSS](6.4.z) Upgrade Weld from 1.1.34 to 1.1.34.Final-redhat-2

1819214 - (6.4.z) Update JBOSGI Core Repository from 2.1.0.Final-redhat-2 to 2.1.0.Final-redhat-3


Related News