Headline
RHSA-2021:4677: Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.2 security update on RHEL 8
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2021-3629: undertow: potential security issue in flow control over HTTP/2 may lead to DOS
- CVE-2021-3717: wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users
- CVE-2021-20289: resteasy: Error message exposes endpoint class information
- CVE-2021-30129: mina-sshd-core: Memory leak denial of service in Apache Mina SSHD Server
- CVE-2021-37714: jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck
SRPM eap7-activemq-artemis-2.16.0-5.redhat_00032.1.el8eap.src.rpm SHA-256: 7b5349046b34941210ae7ec74840d600c5411e208333f3c1b96f77b839743926 eap7-apache-cxf-3.3.12-1.redhat_00001.1.el8eap.src.rpm SHA-256: 273d7c4a55ceb84088beb5daeb67750037f8f3e4c30fa1e80af7b5999eadf77c eap7-apache-sshd-2.7.0-1.redhat_00001.1.el8eap.src.rpm SHA-256: ba9e2f3e80a1e6a62cc4618e77747d77f8e08d6153cc13f35154d65d08e24be6 eap7-byte-buddy-1.11.12-2.redhat_00002.1.el8eap.src.rpm SHA-256: f5e40416e2c4aa526e7288d98a33b708f08fe584cd471f3b7befd38da5a09341 eap7-eclipse-jgit-5.13.0.202109080827-1.r_redhat_00001.1.el8eap.src.rpm SHA-256: 30eeb0f33cd5bcf6ac40e34b8b509e95c6c507adebc220d3e61dcd6344531b55 eap7-hal-console-3.3.8-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 56c9dfd8cb0dbe66d22c02f31f3175c1c220d4f10845e79b55c2e03dd85efcc2 eap7-hibernate-5.3.23-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: a9934728009fdccdd55390ef92433d5a1ddd2ef157277cfb55cfb54ea8961946 eap7-ironjacamar-1.5.2-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 42c730420767f0b81675a337c2c52dea86cfed65f9fce29dfec2eeca6c4c70f3 eap7-jakarta-el-3.0.3-3.redhat_00007.1.el8eap.src.rpm SHA-256: 705eb7b4111b73133a0d7b5e305b7ac5fdf0a1d3284ab24752eb1996727ecb5b eap7-javassist-3.27.0-2.GA_redhat_00001.1.el8eap.src.rpm SHA-256: 7648967e791e6f3f9975713bf5f9e0d4473f353f505416e80f5b3ae641c65036 eap7-jboss-ejb-client-4.0.43-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: a09dc3cda24f32aa6d76b844b8833243f5a974caa6ab6da8213e59b806d42dd4 eap7-jboss-invocation-1.6.3-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: c84f3c2d12988f5a747e5bc97293c4203641e3a9bd56973381c778ffd5785dc2 eap7-jboss-modules-1.12.0-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 702b6c64ffa4a9ec5e2e41b2b0200dc0716595b26b61ba5688942687f9272e35 eap7-jboss-server-migration-1.10.0-11.Final_redhat_00010.1.el8eap.src.rpm SHA-256: 5fc3819de0bc7becc0409338a07bece55fe0d31068b920aa7d8281ad492c8a68 eap7-jsoup-1.14.2-1.redhat_00002.1.el8eap.src.rpm SHA-256: 03ab71df62e5349fdf25ff58427245212ddff4bc782d54b5e5e4189a02ba446d eap7-resteasy-3.15.2-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 8ce38528ed55f5f3dec8ed7b030ebfb283843b6ecdfa297228c726c49d49cc8f eap7-undertow-2.2.12-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 4189a55a3f13f9dd629e733cd22a8b0d8706b294f22612a32d4655bbbed7ede6 eap7-wildfly-7.4.2-2.GA_redhat_00002.1.el8eap.src.rpm SHA-256: 52bce5e9ff1623e64fa94a49a3b251d9139a21daeefa8b9e16db9309b9e2a1e4 eap7-wildfly-elytron-1.15.6-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 4a5f45a7ee40f8b44d1776628d683356db9eac1ab9af72b0845d6839559b5b02 eap7-wss4j-2.2.7-1.redhat_00001.1.el8eap.src.rpm SHA-256: d40a633eeda45dbdcfe8528b9594afeb86bc42ac08c7e6c8b6d235e11898224b eap7-xml-security-2.1.7-1.redhat_00001.1.el8eap.src.rpm SHA-256: 7c614ebbccd958b4d0892c6570438e8384b4d6b870a8ac6f5971c97a3b677612 x86_64 eap7-activemq-artemis-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: 9d0e61157ef4460a8e899bb77e121640c263957d58b710eaa62811ac0e197c75 eap7-activemq-artemis-cli-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: 93a5bb07dafc60af87f3035460e2fc04bd8d24a40d67b2e23c0bf30dacc83e9d eap7-activemq-artemis-commons-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: 0a2d6d10add1a4507fdbd529a1d1ac5463dd615a93f6ba06b37077f81633e7f3 eap7-activemq-artemis-core-client-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: e2c9fb56f742f77933167202e17d7854e77623b24edadea47657bcbc34e94973 eap7-activemq-artemis-dto-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: 3e5d0a9eb25053c64680c8adeb22382a1ee9e4a25f1063208495bc75f73158d8 eap7-activemq-artemis-hornetq-protocol-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: d7f6d81c655cf04ac8b7e365ff5531cfbf994a61fd8e97d4ad5251cbc1076aa3 eap7-activemq-artemis-hqclient-protocol-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: 9f2f3fa7d76095511d9bcb996b016dbbdf28d31331de662c173c3f4e7d7b53fc eap7-activemq-artemis-jdbc-store-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: 4f83fbaea01c2e989f3af3b222a64fb09d576d777ddfe4470f94ee2ae29889f3 eap7-activemq-artemis-jms-client-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: ad4a2a24f4ff5bf319ef2cc05ad913c0f291b47a90fe132fffee8e1286f84453 eap7-activemq-artemis-jms-server-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: e5c48d06403cf8b3ef96f281e3ecd7884858ef79922e90e0bea2dd51ce015719 eap7-activemq-artemis-journal-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: bffca7d2a844675615b9ac2cf37cd0a62a7d92f75d9a09f0b7fd23b9274fe969 eap7-activemq-artemis-ra-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: 96fcf6e073dfbd2912e84c46863a51919c1303c0fd9150e19524d71e64b2a88b eap7-activemq-artemis-selector-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: 88bcb776a39720228d30777230faf5cf73a8454168446d08687f22988237e8e6 eap7-activemq-artemis-server-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: f2dc922bb9e84f254bb748b5bf51e54fd5246c77c646f8ef3ec2d9e43634ebbe eap7-activemq-artemis-service-extensions-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: dfe99fa01144d02011e9d0340cf797a0be0cc78619ce9f4650b6002cc95d3135 eap7-activemq-artemis-tools-2.16.0-5.redhat_00032.1.el8eap.noarch.rpm SHA-256: f2b9f183c72f345ffc83406a49d4fb79fdef1cbbe29802966f46ddcb3684024d eap7-apache-cxf-3.3.12-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: e57a6b38a49875e80b365b5891c4cdde99e62f778e9f17cb4ba6117b6e55cefc eap7-apache-cxf-rt-3.3.12-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 5dd0e36ad7fb3ff9af353290b69de097d5dad9326eca781245ce3a523a6dda71 eap7-apache-cxf-services-3.3.12-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 86b35489e395d5cd727863b29c0b48955b00371910e9f74b7eeecc15f8207297 eap7-apache-cxf-tools-3.3.12-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: b53286e9cbf7686ec6a0313a72c087fa886f425242d9ca71bd24ae64a4092b13 eap7-apache-sshd-2.7.0-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 8f40607a48d6946adcd516053f0096072c74bb330da9d51887ea722f1ca4d29a eap7-byte-buddy-1.11.12-2.redhat_00002.1.el8eap.noarch.rpm SHA-256: 72e036611a59d761c4e5e666a3e5ae1776475da6cc22e5c04388a88ca88c5ffb eap7-eclipse-jgit-5.13.0.202109080827-1.r_redhat_00001.1.el8eap.noarch.rpm SHA-256: 23360d4f3956a76f271188877f700a047c85d12257a2e074d9923173b34335fe eap7-hal-console-3.3.8-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: e97ac3df7becda5141cc5bb07d019789573a4489f1b050b03efcc33e5862251d eap7-hibernate-5.3.23-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: fafe3eb42726c46b3ae9558f92f3544e15a3e51ef558a98482bd5cb4a6503f01 eap7-hibernate-core-5.3.23-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: f5c5eaf5ff1de53826709bbde6ebf46d4171b2d047f364b87e9913a6cab57e4c eap7-hibernate-entitymanager-5.3.23-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: e9f74e811415df19566b3896fc9543ff62a585264269c92ac1158fa94984d9bd eap7-hibernate-envers-5.3.23-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 67894e519720aae349c74c85e0b2f1b0cb0684fefb3171b0aed0b58047f78781 eap7-hibernate-java8-5.3.23-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: b030260ebc8f38e2fbce517d3924a4deedc6d25717c4504b55baf60823866840 eap7-ironjacamar-1.5.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: d1b61d5d4194535fa0e27bebb85d3eaf8edb9adc7c366418a26b24b22b88b22a eap7-ironjacamar-common-api-1.5.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: e75c91817de3824c4d3613faf8370655f6555029e07841d44f4777ee3b93d8aa eap7-ironjacamar-common-impl-1.5.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: c86909cb20c9ba61f498be7ab81754d2606c8ac41ac64cd2811804e67dde8d43 eap7-ironjacamar-common-spi-1.5.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: d9d68c14185e69ae101def395528e4aaa0d7f301349c49e68850bc1809e88234 eap7-ironjacamar-core-api-1.5.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: a3f7d86a09f796f962ed0cd16223aa378b1de636959768b6aa970ed3fb575577 eap7-ironjacamar-core-impl-1.5.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 54f316a9349f78221d6541b58490725df149feee143ebac2fc9b014a4a6d3269 eap7-ironjacamar-deployers-common-1.5.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 804391edb7905b2636c4132f104785ff3fe131c561c914cf1e5404acc69ff3aa eap7-ironjacamar-jdbc-1.5.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 72337484eac10974969a64cfdb73ead9e3c871729a20aea3b0ab01a9f1c99fff eap7-ironjacamar-validator-1.5.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 018bbd708818dc1ce05e25073ed8e127137e08d5f0c540dbb27dd6a3ee3f368b eap7-jakarta-el-3.0.3-3.redhat_00007.1.el8eap.noarch.rpm SHA-256: c44e90ca76684706a7c0c7e9091c6b088735b92859954855129502688c21b40b eap7-javassist-3.27.0-2.GA_redhat_00001.1.el8eap.noarch.rpm SHA-256: 042f4b8ef71db3c59c4e25ce67c716fcb03b19ca430587082dbf3dcc59d6dc36 eap7-jboss-ejb-client-4.0.43-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 90b020705c36d5e9d19cbad529f12afbf5b4951e526b33f7b1d6f1f56caa6232 eap7-jboss-invocation-1.6.3-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 48050cf9a4c510b2713c0b58511caa94bd516f3bc8557bec6e92dc9d1495ebc2 eap7-jboss-modules-1.12.0-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 9ddb85b84ef924aac5f97354ed063998896307b2f5231603af519780457f74d0 eap7-jboss-server-migration-1.10.0-11.Final_redhat_00010.1.el8eap.noarch.rpm SHA-256: b4373c57da67c0b24bb155710c8358cd774fb586e8d15caa90bbaa18d75c6025 eap7-jboss-server-migration-cli-1.10.0-11.Final_redhat_00010.1.el8eap.noarch.rpm SHA-256: 2c96e9c5a5b43b8d24b35edd634ebbae0db6b89cb41f10ff8d26fb26977f7c5f eap7-jboss-server-migration-core-1.10.0-11.Final_redhat_00010.1.el8eap.noarch.rpm SHA-256: 7f686914577d8252b5c1b1c6098698732f5e63187611f8dd4aa975c8eb2cee8f eap7-jsoup-1.14.2-1.redhat_00002.1.el8eap.noarch.rpm SHA-256: 0ba8ab6af2c03db056fc1bb7d0d1ef9ea2a32836ef2ed2312093e965c5c7afa9 eap7-resteasy-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: ad16b90255824c24e668562b7e6c3b1ab1019f28aba36dd9bebebc3f9299fba6 eap7-resteasy-atom-provider-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: c901ae6dc728baf4aebbf5242b2fc7c5c5b2a84300da8e68f38c166bb8e34a53 eap7-resteasy-cdi-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 212b77388afa4ef652f1f07a1edb9ee65382b5511237f1924e65920a1c7f7384 eap7-resteasy-client-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 830bd21b1a3af37c165cdccd2ee4a7bef1f3a990076b7b05771d886ae4474d6e eap7-resteasy-crypto-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 67727b0f0dee6ffbec3ddd17ae2d90f41bc9a06902e062ed165fa98bc2d051c8 eap7-resteasy-jackson-provider-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 489f2f8c59bfccf91d37f2514e06967655f003d2fd66c3694ee4d4560137c90f eap7-resteasy-jackson2-provider-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 406c377bfb5946478b5882b257edf2e049afbe06b932e8fbccd896708ce78b67 eap7-resteasy-jaxb-provider-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: fdc7bdd44779d10afd536fcaf32e6e36dc0a12560a21f75c4cef5f5d271400f4 eap7-resteasy-jaxrs-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: b1cd87f4e914ab9d30cee2a3ba037436007f8ac40846f7b9d13458841f257964 eap7-resteasy-jettison-provider-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 8f586d93abb3bd63006116a02ad0a1bb3a0819cca43c7e9ef35ecf64c764ef96 eap7-resteasy-jose-jwt-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 45006c17d7faf0d3964ae94a6958f309f21d37add2b451f941cb243ed4488435 eap7-resteasy-jsapi-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 41af6d82a4155e984a56498542bc1377bfd062783134f2d5481b1543b07b7c87 eap7-resteasy-json-binding-provider-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 13a9269b9d952596bd27b5fe09b9e78c77baf8c17afcfb5f9e27c78af195e8f4 eap7-resteasy-json-p-provider-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 6da08ac44c97167cbcb52d1bc7287b3722642c937f1416ce0023be396bc205eb eap7-resteasy-multipart-provider-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: b576b38b13d15a027da62636d8634cf07a03402fe9488ad6effd8bdbd365e852 eap7-resteasy-rxjava2-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 162a46fa8da0f7594ef12a223730cc365eb086c35682237d14b55867d9273a76 eap7-resteasy-spring-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 9a0aa377dd6ecd0187b67ca6cd6ea79f6a098b87f119670bbec74dd1f93ffa11 eap7-resteasy-validator-provider-11-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 5ffe1fdb22aa73c18c798910e957066fed505b534048908327a952e3449c63be eap7-resteasy-yaml-provider-3.15.2-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 4c173b78bf02bc65f558582eda016ee82c1a7baa9aee85f1ceaab40dc425d0fc eap7-undertow-2.2.12-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: afc8b56f0c17928f1f98cabd54e775a072956be69cc6ec9c37c7543e2bfac942 eap7-wildfly-7.4.2-2.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: 06537c1890bf13da8c250ebd39427ea1e7ca2177973dc00b5aaf348b5530eb2f eap7-wildfly-elytron-1.15.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: bc20c60be199aba55eb7cb4d78a2bedaba8958b28bdbae705391292f693567ef eap7-wildfly-elytron-tool-1.15.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 83042f1681593bdc99f3daafbfd96aae14f2527b1bfb75d10e0d81fdda32c5b8 eap7-wildfly-javadocs-7.4.2-2.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: 416d2286408429597a5abdd846aa129cf8d4bc2757311ddb7f970ebbdaba9818 eap7-wildfly-modules-7.4.2-2.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: 37d14c2cb76e914fcfe28dcfce7a53409ed36d981dcee2af13c5ad8b381fd716 eap7-wss4j-2.2.7-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 7fb3c37f0ed9d80b9a0deab1412e25ea7ceeb5d57e514a867543ead8793925f7 eap7-wss4j-bindings-2.2.7-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 69d7b2bb722d2f5e4c67420a8686dcbd4c70bb80eb0c53c118f0d9494ce86ac5 eap7-wss4j-policy-2.2.7-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: d7459121c812740f24d19cc090520bed65dc8acce15de8d0b44b9a1e8a7cfe4c eap7-wss4j-ws-security-common-2.2.7-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: d6a45a08605778f78dc10540eef66369fcf23765b52bfe023bf150d51d4b97de eap7-wss4j-ws-security-dom-2.2.7-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 7e29e1a558de8d9ab6a61cedf95a1449a83fc44f0e2de79767119f9d0c21eb9a eap7-wss4j-ws-security-policy-stax-2.2.7-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 23bbd048762f395f595c653ee429b474261993e69bb8d709f199995899c08873 eap7-wss4j-ws-security-stax-2.2.7-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: d63c6fe8a6563eb435985ce74dee7ef84670627345444e687fef826cb13cf390 eap7-xml-security-2.1.7-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: a9095d77df0c713c3f523c0892abe27cd04df10d1fd80f044dcd09a14a59a84d