Monday, July 19, 2021

Red Hat Security Advisory 2021-2755-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: EAP XP 2 security update to CVE fixes in the EAP 7.3.x base
Advisory ID: RHSA-2021:2755-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2755
Issue date: 2021-07-15
CVE Names: CVE-2020-13936 CVE-2020-15522 CVE-2020-28052
CVE-2021-3536 CVE-2021-20220 CVE-2021-20250
CVE-2021-21290 CVE-2021-21295 CVE-2021-21409
====================================================================
1. Summary:

This advisory resolves CVE issues filed against XP2 releases that have been
fixed in the underlying EAP 7.3.x base. There are no changes to the EAP XP2
code base.

NOTE: This advisory is informational only. There are no code changes
associated with it. No action is required.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

These are CVE issues filed against XP2 releases that have been fixed in the
underlying EAP 7.3.x base, so no changes to the EAP XP2 code base.

Security Fix(es):

* velocity: arbitrary code execution when attacker is able to modify
templates (CVE-2020-13936)

* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility
possible (CVE-2020-28052)

* bouncycastle: Timing issue within the EC math library (CVE-2020-15522)

* undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)

* wildfly: Information disclosure due to publicly accessible privileged
actions in JBoss EJB Client (CVE-2021-20250)

* netty: Information disclosure via the local system temporary directory
(CVE-2021-21290)

* netty: possible request smuggling in HTTP/2 due missing validation
(CVE-2021-21295)

* netty: Request smuggling via content-length header (CVE-2021-21409)

* wildfly: XSS via admin console when creating roles in domain mode
(CVE-2021-3536)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

This advisory is informational only. There are no code changes associated
with it. No action is required.

4. Bugs fixed (https://bugzilla.redhat.com/):

1912881 - CVE-2020-28052 bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible
1923133 - CVE-2021-20220 undertow: Possible regression in fix for CVE-2020-10687
1927028 - CVE-2021-21290 netty: Information disclosure via the local system temporary directory
1929479 - CVE-2021-20250 wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client
1937364 - CVE-2021-21295 netty: possible request smuggling in HTTP/2 due missing validation
1937440 - CVE-2020-13936 velocity: arbitrary code execution when attacker is able to modify templates
1944888 - CVE-2021-21409 netty: Request smuggling via content-length header
1948001 - CVE-2021-3536 wildfly: XSS via admin console when creating roles in domain mode
1962879 - CVE-2020-15522 bouncycastle: Timing issue within the EC math library

5. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-22122 - XP 2.0.0 respin (2.0.0-7.3.8.GA)

6. References:

https://access.redhat.com/security/cve/CVE-2020-13936
https://access.redhat.com/security/cve/CVE-2020-15522
https://access.redhat.com/security/cve/CVE-2020-28052
https://access.redhat.com/security/cve/CVE-2021-3536
https://access.redhat.com/security/cve/CVE-2021-20220
https://access.redhat.com/security/cve/CVE-2021-20250
https://access.redhat.com/security/cve/CVE-2021-21290
https://access.redhat.com/security/cve/CVE-2021-21295
https://access.redhat.com/security/cve/CVE-2021-21409
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/
https://access.redhat.com/articles/5975301

7. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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j6f5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore