Headline
RHSA-2021:4676: Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.2 security update on RHEL 7
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2021-3629: undertow: potential security issue in flow control over HTTP/2 may lead to DOS
- CVE-2021-3717: wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users
- CVE-2021-20289: resteasy: Error message exposes endpoint class information
- CVE-2021-30129: mina-sshd-core: Memory leak denial of service in Apache Mina SSHD Server
- CVE-2021-37714: jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck
SRPM eap7-activemq-artemis-2.16.0-5.redhat_00032.1.el7eap.src.rpm SHA-256: 646af541541477543c6c8688f07cf26095b0fa16deb8a16df682e220d16c3f1e eap7-apache-cxf-3.3.12-1.redhat_00001.1.el7eap.src.rpm SHA-256: d2620f73ce16c1710f354106515d1137ce9b5d0140b2730fdb2327fcb9f0677f eap7-apache-sshd-2.7.0-1.redhat_00001.1.el7eap.src.rpm SHA-256: 91247880384d448129273e8b0c5a83cc7000dfd4b93b4334b779cacd0216ef61 eap7-byte-buddy-1.11.12-2.redhat_00002.1.el7eap.src.rpm SHA-256: a29c6233171655c4c3eac0152a351c1bfcc012491198ec5a2a699f6303889775 eap7-eclipse-jgit-5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src.rpm SHA-256: 68df7e58496aed74fbf286e6e3bb38d11d89a478163b5bb874d4cb57b26b5453 eap7-hal-console-3.3.8-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: bc66a6cf103a1f6bfa59e9107b8014b3a43e0e2889162c73fe2c252d05551516 eap7-hibernate-5.3.23-2.Final_redhat_00001.1.el7eap.src.rpm SHA-256: de75f22fe583e687d32ab3b85dfba10ec3b95e4dca55cf381d2a2071c415e81b eap7-ironjacamar-1.5.2-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: 89e74f9191a57480ea0c3383c2c08b51338b7d90bff09dc30fc2bc4f0799ec4e eap7-jakarta-el-3.0.3-3.redhat_00007.1.el7eap.src.rpm SHA-256: b6e4a608c56cf995217376c7254de2d6c2fe73a16079c793cd2d553b73247ac7 eap7-javassist-3.27.0-2.GA_redhat_00001.1.el7eap.src.rpm SHA-256: b5ce401c8012cb266ee7528475033fab3be37d43ea69b1f11bf7aa901701dcae eap7-jboss-ejb-client-4.0.43-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: 31c6001f27658b771492c18b6a249d92c34fe484425d1358b2dc0ed95a2b2d7e eap7-jboss-invocation-1.6.3-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: 1636e98d818c890adef5fb12d73cce60819edd7ba04132d1bf8187703398f6fd eap7-jboss-modules-1.12.0-2.Final_redhat_00001.1.el7eap.src.rpm SHA-256: 1e36d10c8143dbe4a29583da4308893e3ee150b119c141b033ab9a5241bab600 eap7-jboss-server-migration-1.10.0-11.Final_redhat_00010.1.el7eap.src.rpm SHA-256: bf46fd3454d37a8c67119e5c449dbe413bfab010221db7c88662929712d867ff eap7-jsoup-1.14.2-1.redhat_00002.1.el7eap.src.rpm SHA-256: 90970976175c3690a080fa28f4d23f64b1913816b88b7d708aedc30a4b70eb0b eap7-resteasy-3.15.2-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: b7a32463fe0099f7789d80ee45e4c12652a2d946e1dc4c43d1547151d37f9352 eap7-undertow-2.2.12-2.Final_redhat_00001.1.el7eap.src.rpm SHA-256: c0ec644a93c0079f58eabd4d042a055b923bba8160d179f561aab15a2d3cc30c eap7-wildfly-7.4.2-2.GA_redhat_00002.1.el7eap.src.rpm SHA-256: 659aaaa5ccfdb5d081d5ab33c890b54f24cba3b3ab24cbab101fd67861b227c5 eap7-wildfly-elytron-1.15.6-1.Final_redhat_00001.1.el7eap.src.rpm SHA-256: 810849f7f0384e03ce7f8213cd74d1daef81bf87a45d94e6696a26db6e3fe0c4 eap7-wss4j-2.2.7-1.redhat_00001.1.el7eap.src.rpm SHA-256: c43cf745da96aea4c05d15c1d7af4540aa3d64a9f589e3e8fdd737d9005b3bc7 eap7-xml-security-2.1.7-1.redhat_00001.1.el7eap.src.rpm SHA-256: e26a0b2613b4823a9b208ec71f107b9f76edaa2f0a6b011a939adad38443190b x86_64 eap7-activemq-artemis-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: a5c5ec8a482fcd9d6a396ffb5268dd2b37bab5292914512d1cb85847fd6000ac eap7-activemq-artemis-cli-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: a4d2c5654c117e9ae3954285c090757e4e5e956611db3425885fe181b6c4ae6c eap7-activemq-artemis-commons-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: 295fa6ec33c7131ac8c5de345cea39caef11f633557efe4e5800bc9db2e83d5a eap7-activemq-artemis-core-client-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: 885d96dac5788e2b0b036d6cde9f1471e2fbc594dfd79b27761847b649552fca eap7-activemq-artemis-dto-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: a91163c47140fc7fef5f4fbfcf6504c31b1f53098ab312491d87c3257ba1aead eap7-activemq-artemis-hornetq-protocol-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: 6c8c9b348d91c0a9e41cf79c7ee2e97a2c83548c9e856e863841804874d8d5e6 eap7-activemq-artemis-hqclient-protocol-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: 36be32d8ea030d7c61859f0af77f067b7880350afca46c8da40d1ed244ca733b eap7-activemq-artemis-jdbc-store-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: 87ac46b1cf6f86c66494eaeebdde46db5ae39e565721cd39aae1bd21a8d41f00 eap7-activemq-artemis-jms-client-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: 6127051466548b62fd663f5290585e1501c791bc34d1af26e091eb1326022e0e eap7-activemq-artemis-jms-server-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: 8c855c499849ec6ac558ae123718901b9de74b1ca1853673f67bd347e527d794 eap7-activemq-artemis-journal-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: 11fe02383f33d72314eed0093dad2aada989592228ebfeca7d34cec4bee22046 eap7-activemq-artemis-ra-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: d17999de4e1a7d77c3b209da2dcbb46a793483bd7c4dc3b4df0e3704d5fb13bc eap7-activemq-artemis-selector-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: c7197a44d8f92edd4f5b92db9e28fa450f54208e36853ef3c1d915af732cf3f8 eap7-activemq-artemis-server-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: 4d2016f7037d98da437b9043b44ac9a1b00a85855da8cfdc03c5c4da95c8433d eap7-activemq-artemis-service-extensions-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: 4ed64a699914e01e73fc022da3641e523faf6ec700dc04eb1db98bd4c8db3c05 eap7-activemq-artemis-tools-2.16.0-5.redhat_00032.1.el7eap.noarch.rpm SHA-256: b52e7066d4efe61679ab0144317f16b96bc089c6423d92596c34fe205aa5ab52 eap7-apache-cxf-3.3.12-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: adbbe85a2a1af653f08479042851486dd2bd5cdbdc8edc67b940fd76b2da094d eap7-apache-cxf-rt-3.3.12-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: 61fbd695d4d85d9df65f2a48a088bca3815b8ee6d502db9ad5e218ddbd34b9a6 eap7-apache-cxf-services-3.3.12-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: f42a8ff8723eb8fc083da6519ef7af708305abaac2533561063543045126ddd9 eap7-apache-cxf-tools-3.3.12-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: de2ef499d57e901c93410801ae79c0c02f3f310bd60b5259c8449be5529c4b29 eap7-apache-sshd-2.7.0-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: fb06e27bb594a6ff1aeddb5f38ece72ea7eeab5ad128a81d84772fd6907dba14 eap7-byte-buddy-1.11.12-2.redhat_00002.1.el7eap.noarch.rpm SHA-256: 05e18ba900567ef7d45b81824ccfd716d80dbaf8484b15eca55fcd57b04ae449 eap7-eclipse-jgit-5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch.rpm SHA-256: 01c77abaeb1b20e07acdb58301c16f6ce71c9170577d63ce1ab2b3bd5e3df30f eap7-hal-console-3.3.8-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 9914e6180e44c48f4d441de63d6d61ca26e851d53d5c3b244b4b94705607fc63 eap7-hibernate-5.3.23-2.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: a1dc8e3553bcfe022c0609b0aca5fe5286d173587d4f63478efef9462cc905b0 eap7-hibernate-core-5.3.23-2.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: e7b90ab5789bd6ea0ca4ddfad904a3635526c8fd14ff1e7948cfa138031a5cba eap7-hibernate-entitymanager-5.3.23-2.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: f760ba51af2ac04de87f7d9dda4f9ddd98dd0822f045f963bf83707900d9b017 eap7-hibernate-envers-5.3.23-2.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 4d6b05f3c3be87f899527ee787a911a68984fdb5227c4a96f8ae55cabd4c76d2 eap7-hibernate-java8-5.3.23-2.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 5471343727d31e29084b6d1dee38a5a19c42e45bc256656b43d70e42c41dd589 eap7-ironjacamar-1.5.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: ebf709a36586d3c809d25b952f9c3df1226f5a12c3ad1166d9b5c969e1ecc481 eap7-ironjacamar-common-api-1.5.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 273a2a06fa53de4ad6c3bf6927fdb4c7ffcba1ca6af7d4fecb35e8b2e3717551 eap7-ironjacamar-common-impl-1.5.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 28ae4ebe501b70b43318830d643196d8e7efbe9d3756be483964f4b76873f7cc eap7-ironjacamar-common-spi-1.5.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 600351979ece4a2f162be7eb0484be9243057739a5f981e7082c37a9365004e2 eap7-ironjacamar-core-api-1.5.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 99fb2695ed915106b5a9007451d8e6eed6c561c377432b92e72746bd66aa1742 eap7-ironjacamar-core-impl-1.5.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 0ecc0cbc51f2ac5ac042810cc9280ed88b39a3a12b34879c4f387e5e5e62a1d4 eap7-ironjacamar-deployers-common-1.5.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 15a6435e5ff3dd60cc3388474c889c4b664f2636067e409fc776ecc8381d651b eap7-ironjacamar-jdbc-1.5.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 229a91f8ec8cc840792fb16faf6a73a998482c8db9953c2f196d59e0ac5849d6 eap7-ironjacamar-validator-1.5.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 83dbc2895938ad47dc0275f1df78762f6d19d091881ad51526db83619f4cff54 eap7-jakarta-el-3.0.3-3.redhat_00007.1.el7eap.noarch.rpm SHA-256: 4c4d5b0448d5fd83568ebcff9d25385f44313552d21bae3606404083abf5745e eap7-javassist-3.27.0-2.GA_redhat_00001.1.el7eap.noarch.rpm SHA-256: 988f88082dcadf72218247307fea24174f3f3f1c7549f8fa3257246626bc4566 eap7-jboss-ejb-client-4.0.43-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 60dbf2f8a57d3ace7365a600fd895bd42fd2c0a1ae45d08e751dc0a7389640c7 eap7-jboss-invocation-1.6.3-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 4a9f8915bc2b56c464511127e5e5af6e0540c72e8b3a7ae6b7cd295533863843 eap7-jboss-modules-1.12.0-2.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: a4e24f11ddd902ec88363e5cb2b796f1cfa3ae0794297f31fde9317a3d9d495a eap7-jboss-server-migration-1.10.0-11.Final_redhat_00010.1.el7eap.noarch.rpm SHA-256: 3f06efcd2ce096a9b46af697aa3523219e8862997a72a6ad7f6fe8c244d0548c eap7-jboss-server-migration-cli-1.10.0-11.Final_redhat_00010.1.el7eap.noarch.rpm SHA-256: 07037694091205b09483bbe8f5e2a2e51313ada3a1df49dac9dd86af3866bafe eap7-jboss-server-migration-core-1.10.0-11.Final_redhat_00010.1.el7eap.noarch.rpm SHA-256: 94d2addde3f206c27dc05020a9812b04323bddcc8630c4c6327aae8c454ce38a eap7-jsoup-1.14.2-1.redhat_00002.1.el7eap.noarch.rpm SHA-256: 73df5d89f52aee95b8c1366f7560e11dc765669083e2a0c7af37c1747556bdd6 eap7-resteasy-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 7e5a71a02e1982fc02a3a79530db74862051edcb166497fab8280ed3c297bada eap7-resteasy-atom-provider-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: b5e1d69220bbe437383d352e5cece0caffe22852150083a9dd454bcfaa479b62 eap7-resteasy-cdi-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: aa6579e785d71c9292082897fbaa98c61055a22657ca53903a0860ab925e5288 eap7-resteasy-client-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: f1377feb29e3aa72af592cc0b33e6026eed99cc37d664dabb39a965775c6bb02 eap7-resteasy-crypto-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 50d466e2a3c29bb7006b66ce46e41e0edb91c3ee8e6835f9ff4061d46fac537f eap7-resteasy-jackson-provider-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 5cb9ba5ad5216cef3dfc4daab949222aa7129461763a7ec8f7319197c5b817b9 eap7-resteasy-jackson2-provider-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: fcdba0892ed37a15f75d8db779c020aa9c5fd46c98cc42bb77a3b7779ca7d048 eap7-resteasy-jaxb-provider-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 02004d8453f952a02a34f60e538a4652662dabb9b1b84807c0f95ea6a611024e eap7-resteasy-jaxrs-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: d5e66e13419f9d3b895bb1b2470bb43181f939d9117c5f21755a46048171997c eap7-resteasy-jettison-provider-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 5b65c04777418e83aa60459e7a0c6d9cf3fbf23f2cf5c72d47e6eb8a5a8cdcc8 eap7-resteasy-jose-jwt-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: ae76690b9cfcc7f56893208e3f3facc165fa79f3c77609c479597592f50bd72e eap7-resteasy-jsapi-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 1db1ea9b7f5ce4cbcb91cd19f67778cf8ad42ffe31447a04834d088c0cafd466 eap7-resteasy-json-binding-provider-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 46513296afc091943c922463449703013cfdad29b2a7c86e22bd165db882570e eap7-resteasy-json-p-provider-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 3c44799b4753947aeb6371e587ad39a5b85b9be23d5bdffb59ac0b66340497b0 eap7-resteasy-multipart-provider-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: f185f0b2ab212b3336969c4c112e6aa7435cea3e060767407f75649d2c3b05a0 eap7-resteasy-rxjava2-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: ed677f5a7b1ecd3aa74ac2a1de11efa5db33ddb7e49a306991a52a2f3c229f83 eap7-resteasy-spring-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: e518b9e06779c364e24798429b99f836a3cb6e31b31e213550807f9a1231c44a eap7-resteasy-validator-provider-11-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 2e4757abdd9d8d0e6c21a8151ac32f21bd3c7add2cc5c58ee9ea015bb70f52a4 eap7-resteasy-yaml-provider-3.15.2-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 7b01343ec9922028d69fd0f41a383c629e98af84c5716b2e69eb23a819e3f656 eap7-undertow-2.2.12-2.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: 5d81baf1ee204685d1f0b8635bc14e6340faccecfee4b11c75a78171d1d7022b eap7-wildfly-7.4.2-2.GA_redhat_00002.1.el7eap.noarch.rpm SHA-256: 03c08a03926e8882f4edc081f11245f90b84a01b4f32506ed0c2b29254b496ef eap7-wildfly-elytron-1.15.6-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: c09c6ba8c29dade4276432348bf9d3a7fc250145131d6d79752db18489ef90ec eap7-wildfly-elytron-tool-1.15.6-1.Final_redhat_00001.1.el7eap.noarch.rpm SHA-256: dadb5e4d1a75af712b33bb71c73bd62abc2e3db35bef17f4aa6c05daa50bee3a eap7-wildfly-java-jdk11-7.4.2-2.GA_redhat_00002.1.el7eap.noarch.rpm SHA-256: 3ce2cc7a26373c0ba0adfe0c8616e2a4b55f268d1a9cb5863815e829ae53ed9f eap7-wildfly-java-jdk8-7.4.2-2.GA_redhat_00002.1.el7eap.noarch.rpm SHA-256: 64c4624020ab31e975deb3c75d0118897a52f51a88fb944b159978f3fdfa4bd9 eap7-wildfly-javadocs-7.4.2-2.GA_redhat_00002.1.el7eap.noarch.rpm SHA-256: c3a45e17da1df6854263346b074cffdaa7521fcd0ff7aac9060a089159a4d920 eap7-wildfly-modules-7.4.2-2.GA_redhat_00002.1.el7eap.noarch.rpm SHA-256: 96d45f44534004808beab309ba0e11369cd5e4e3fe71e3af94242e7b7f38e19f eap7-wss4j-2.2.7-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: 90620e12126f632d7e3c8b7e21694170c710b118500ced7e409d5d94462d32a3 eap7-wss4j-bindings-2.2.7-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: 8368cd44b6073781f13d7ca02456a6a7459832d8ac6e69e86f5116f88555edb4 eap7-wss4j-policy-2.2.7-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: 18b6f8f5275f707128469aa3a78faf9d7ca6848f6eeb58820f1dfb77c5b04375 eap7-wss4j-ws-security-common-2.2.7-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: dc1bcc6e8ca75747b6aaa3efdce0a025636127668c6378e98f2b0e2f82c0a822 eap7-wss4j-ws-security-dom-2.2.7-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: cf3b03600bc3b49145d576096512a03261e068766392875a8697e9bdd706bce7 eap7-wss4j-ws-security-policy-stax-2.2.7-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: 481d203d5ec10456ab08c807f1796dba80f05a01857a3652de8012e5140674bf eap7-wss4j-ws-security-stax-2.2.7-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: 0728d5a9c1a805d4f88ce1521da85debd867569893088fa1eea5fd6446a8df10 eap7-xml-security-2.1.7-1.redhat_00001.1.el7eap.noarch.rpm SHA-256: c2c9b38e8383a2f3bbd9b6075637d78ccb0372733b0167d1b17b1d0f209bd808