Bug 1904060 (CVE-2020-27822) - CVE-2020-27822 wildfly: Potential Memory leak in Wildfly when using OpenTracing
Summary: CVE-2020-27822 wildfly: Potential Memory leak in Wildfly when using OpenTracing
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-27822
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1901989
TreeView+ depends on / blocked
 
Reported: 2020-12-03 12:52 UTC by Michael Kaplan
Modified: 2021-02-16 18:47 UTC (History)
77 users (show)

See Also:
Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Wildfly. When an application uses the OpenTracing API's java-interceptors, there is a possibility of a memory leak. This flaw allows an attacker to impact the availability of the server. The highest threat from this vulnerability is to system availability.
Clone Of:
Environment:
Last Closed: 2021-01-25 16:47:17 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:0246 0 None None None 2021-01-25 16:29:20 UTC
Red Hat Product Errata RHSA-2021:0247 0 None None None 2021-01-25 16:34:00 UTC
Red Hat Product Errata RHSA-2021:0248 0 None None None 2021-01-25 16:38:40 UTC
Red Hat Product Errata RHSA-2021:0250 0 None None None 2021-01-25 16:19:39 UTC
Red Hat Product Errata RHSA-2021:0295 0 None None None 2021-02-08 09:07:24 UTC
Red Hat Product Errata RHSA-2021:0317 0 None None None 2021-02-01 13:34:25 UTC

Description Michael Kaplan 2020-12-03 12:52:57 UTC
A vulnerability was found in Wildfly, where there is a possibility of potential memory leak when using OpenTracing API's  java-interceptors which may eventually lead to unavailability of the services.

Comment 8 Jonathan Christison 2020-12-16 15:58:36 UTC
External References:

https://issues.redhat.com/browse/WFLY-14094

Comment 10 errata-xmlrpc 2021-01-25 16:19:34 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2021:0250 https://access.redhat.com/errata/RHSA-2021:0250

Comment 11 errata-xmlrpc 2021-01-25 16:29:16 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 6

Via RHSA-2021:0246 https://access.redhat.com/errata/RHSA-2021:0246

Comment 12 errata-xmlrpc 2021-01-25 16:33:56 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 7

Via RHSA-2021:0247 https://access.redhat.com/errata/RHSA-2021:0247

Comment 13 errata-xmlrpc 2021-01-25 16:38:36 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 8

Via RHSA-2021:0248 https://access.redhat.com/errata/RHSA-2021:0248

Comment 14 Product Security DevOps Team 2021-01-25 16:47:17 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-27822

Comment 15 errata-xmlrpc 2021-02-01 13:34:21 UTC
This issue has been addressed in the following products:

  Red Hat EAP-XP 1.0.4

Via RHSA-2021:0317 https://access.redhat.com/errata/RHSA-2021:0317

Comment 16 errata-xmlrpc 2021-02-08 09:07:08 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2021:0295 https://access.redhat.com/errata/RHSA-2021:0295


Note You need to log in before you can comment on or make changes to this bug.