From bugzilla at redhat.com Wed Mar 11 16:57:04 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 11 Mar 2015 16:57:04 +0000 Subject: [RHSA-2015:0675-01] Important: Red Hat JBoss Data Virtualization 6.1.0 update Message-ID: <201503111657.t2BGv4pq026169@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Data Virtualization 6.1.0 update Advisory ID: RHSA-2015:0675-01 Product: Red Hat JBoss Data Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0675.html Issue date: 2015-03-11 CVE Names: CVE-2012-6153 CVE-2013-4002 CVE-2013-4517 CVE-2013-5855 CVE-2014-0059 CVE-2014-0075 CVE-2014-0096 CVE-2014-0099 CVE-2014-0119 CVE-2014-0193 CVE-2014-0227 CVE-2014-3481 CVE-2014-3490 CVE-2014-3530 CVE-2014-3577 CVE-2014-3623 CVE-2014-7839 CVE-2014-8122 ===================================================================== 1. Summary: Red Hat JBoss Data Virtualization 6.1.0, which fixes multiple security issues and various bugs, is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: Red Hat JBoss Data Virtualization is a lean data integration solution that provides easy, real-time, and unified data access across disparate sources to multiple applications and users. JBoss Data Virtualization makes data spread across physically distinct systems?such as multiple databases, XML files, and even Hadoop systems?appear as a set of tables in a local database. The release of Red Hat JBoss Data Virtualization 6.1.0 serves as a replacement for Red Hat JBoss Data Virtualization 6.0.0. It includes various bug fixes, which are listed in the README file included with the patch files. The following security issues are also fixed with this release, descriptions of which can be found on the respective CVE pages linked in the References section. CVE-2012-6153 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix CVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix CVE-2013-4002 Xerces-J2 OpenJDK: XML parsing Denial of Service (JAXP, 8017298) CVE-2013-4517 Apache Santuario XML Security for Java: Java XML Signature DoS Attack CVE-2013-5855 Mojarra JSF: XSS due to insufficient escaping of user-supplied content in outputText tags and EL expressions CVE-2014-0059 JBossSX/PicketBox: World readable audit.log file CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application CVE-2014-0193 netty: DoS via memory exhaustion during data aggregation CVE-2014-0227 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter CVE-2014-3481 JBoss AS JAX-RS: Information disclosure via XML eXternal Entity (XXE) CVE-2014-3490 RESTEasy: XXE via parameter entities CVE-2014-3530 PicketLink: XXE via insecure DocumentBuilderFactory usage CVE-2014-3623 Apache WSS4J / Apache CXF: Improper security semantics enforcement of SAML SubjectConfirmation methods CVE-2014-7839 RESTeasy: External entities expanded by DocumentProvider CVE-2014-8122 JBoss Weld: Limited information disclosure via stale thread state Red Hat would like to thank James Roper of Typesafe for reporting CVE-2014-0193, Alexander Papadakis for reporting CVE-2014-3530, and Rune Steinseth of JProfessionals for reporting CVE-2014-8122. The CVE-2012-6153 issue was discovered by Florian Weimer of Red Hat Product Security, the CVE-2014-0075 and CVE-2014-3490 issues were discovered by David Jorm of Red Hat Product Security, and the CVE-2014-3481 issue was discovered by the Red Hat JBoss Enterprise Application Platform QE team. All users of Red Hat JBoss Data Virtualization 6.0.0 as provided from the Red Hat Customer Portal are advised to apply this roll up patch. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Data Virtualization installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the Red Hat JBoss Data Virtualization server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss Data Virtualization server by starting the JBoss Application Server process. 4. Bugs fixed (https://bugzilla.redhat.com/): 1019176 - CVE-2013-4002 Xerces-J2 OpenJDK: XML parsing Denial of Service (JAXP, 8017298) 1045257 - CVE-2013-4517 Apache Santuario XML Security for Java: Java XML Signature DoS Attack 1063642 - CVE-2014-0059 JBossSX/PicketBox: World readable audit.log file 1065139 - CVE-2013-5855 Mojarra JSF: XSS due to insufficient escaping of user-supplied content in outputText tags and EL expressions 1072776 - CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter 1088342 - CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs 1092783 - CVE-2014-0193 netty: DoS via memory exhaustion during data aggregation 1102030 - CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header 1102038 - CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application 1105242 - CVE-2014-3481 JBoss AS JAX-RS: Information disclosure via XML eXternal Entity (XXE) 1107901 - CVE-2014-3490 RESTEasy: XXE via parameter entities 1109196 - CVE-2014-0227 Tomcat/JBossWeb: request smuggling andl imited DoS in ChunkedInputFilter 1112987 - CVE-2014-3530 PicketLink: XXE via insecure DocumentBuilderFactory usage 1129074 - CVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix 1129916 - CVE-2012-6153 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix 1157304 - CVE-2014-3623 Apache WSS4J / Apache CXF: Improper security semantics enforcement of SAML SubjectConfirmation methods 1165328 - CVE-2014-7839 RESTeasy: External entities expanded by DocumentProvider 1169237 - CVE-2014-8122 JBoss Weld: Limited information disclosure via stale thread state 5. References: https://access.redhat.com/security/cve/CVE-2012-6153 https://access.redhat.com/security/cve/CVE-2013-4002 https://access.redhat.com/security/cve/CVE-2013-4517 https://access.redhat.com/security/cve/CVE-2013-5855 https://access.redhat.com/security/cve/CVE-2014-0059 https://access.redhat.com/security/cve/CVE-2014-0075 https://access.redhat.com/security/cve/CVE-2014-0096 https://access.redhat.com/security/cve/CVE-2014-0099 https://access.redhat.com/security/cve/CVE-2014-0119 https://access.redhat.com/security/cve/CVE-2014-0193 https://access.redhat.com/security/cve/CVE-2014-0227 https://access.redhat.com/security/cve/CVE-2014-3481 https://access.redhat.com/security/cve/CVE-2014-3490 https://access.redhat.com/security/cve/CVE-2014-3530 https://access.redhat.com/security/cve/CVE-2014-3577 https://access.redhat.com/security/cve/CVE-2014-3623 https://access.redhat.com/security/cve/CVE-2014-7839 https://access.redhat.com/security/cve/CVE-2014-8122 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.services.platform&downloadType=distributions&version=6.1.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVAHN9XlSAg2UNWIIRAvXCAJ4lzqnF0U9OvaGJtNH/Jp2V4/x8QgCfS7HL dxjh/+7dcRna7wJFuSkSFGA= =eaH2 -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Mar 24 21:10:26 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 24 Mar 2015 21:10:26 +0000 Subject: [RHSA-2015:0719-01] Important: Red Hat JBoss Web Framework Kit 2.7.0 security update Message-ID: <201503242110.t2OLARQY003412@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Web Framework Kit 2.7.0 security update Advisory ID: RHSA-2015:0719-01 Product: Red Hat JBoss Web Framework Kit Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0719.html Issue date: 2015-03-24 CVE Names: CVE-2015-0279 ===================================================================== 1. Summary: An update for the RichFaces component of Red Hat JBoss Web Framework Kit 2.7.0 that fixes one security issue is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Red Hat JBoss Web Framework Kit combines popular open source web frameworks into a single solution for Java applications. RichFaces is an open source framework that adds Ajax capability into existing JavaServer Faces (JSF) applications. It was found that the 'do' parameter permitted expression language (EL) injection, which could allow a remote attacker to execute Java methods on an affected server. (CVE-2015-0279) Red Hat would like to thank Takeshi Terada of Mitsui Bussan Secure Directions, Inc. for reporting this issue. All users of Red Hat JBoss Web Framework Kit 2.7.0 as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing installation of Red Hat JBoss Web Framework Kit. The JBoss server process must be restarted for this update to take effect. 4. Bugs fixed (https://bugzilla.redhat.com/): 1192140 - CVE-2015-0279 RichFaces: Remote Command Execution via insufficient EL parameter sanitization 5. References: https://access.redhat.com/security/cve/CVE-2015-0279 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=web.framework.kit&downloadType=securityPatches&version=2.7.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVEdKHXlSAg2UNWIIRAi3aAJ4+HUJGVvAKoEnWwiZnCc0QlH2VhQCfTwoY WYUdV6y9owOQEr6uudu0WQw= =CHVs -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Mar 24 21:13:18 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 24 Mar 2015 21:13:18 +0000 Subject: [RHSA-2015:0720-01] Important: Red Hat JBoss Fuse Service Works 6.0.0 security update Message-ID: <201503242113.t2OLDJCh005270@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Fuse Service Works 6.0.0 security update Advisory ID: RHSA-2015:0720-01 Product: Red Hat JBoss Fuse Service Works Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0720.html Issue date: 2015-03-24 CVE Names: CVE-2012-6153 CVE-2013-4002 CVE-2013-5855 CVE-2014-0005 CVE-2014-0075 CVE-2014-0096 CVE-2014-0099 CVE-2014-0119 CVE-2014-0193 CVE-2014-0227 CVE-2014-3472 CVE-2014-3481 CVE-2014-3490 CVE-2014-3530 CVE-2014-3558 CVE-2014-3577 CVE-2014-3578 CVE-2014-3625 ===================================================================== 1. Summary: Red Hat JBoss Fuse Service Works 6.0.0 roll up patch 4, which fixes multiple security issues and various bugs, is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: Red Hat JBoss Fuse Service Works is the next-generation ESB and business process automation infrastructure. This roll up patch serves as a cumulative upgrade for Red Hat JBoss Fuse Service Works 6.0.0. It includes various bug fixes, which are listed in the README file included with the patch files. The following security issues are also fixed with this release, descriptions of which can be found on the respective CVE pages linked in the References section. CVE-2012-6153 Apache HttpComponents client: SSL hostname verification bypass, incomplete CVE-2012-5783 fix CVE-2014-3577 Apache HttpComponents client: SSL hostname verification bypass, incomplete CVE-2012-6153 fix CVE-2014-3625 spring: Spring Framework: directory traversal flaw CVE-2014-3578 spring: Spring Framework: Directory traversal CVE-2014-3558 hibernate-validator: Hibernate Validator: JSM bypass via ReflectionHelper CVE-2014-3530 PicketLink: XXE via insecure DocumentBuilderFactory usage CVE-2014-3490 RESTEasy: XXE via parameter entities CVE-2014-3481 jboss-as-jaxrs: JBoss AS JAX-RS: Information disclosure via XML eXternal Entity (XXE) CVE-2014-3472 jboss-as-controller: JBoss AS Security: Invalid EJB caller role check implementation CVE-2014-0227 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter CVE-2014-0193 netty: DoS via memory exhaustion during data aggregation CVE-2014-0119 jbossweb: Apache Tomcat 6: XML parser hijack by malicious web application CVE-2014-0099 jbossweb: Apache Tomcat: Request smuggling via malicious content length header CVE-2014-0096 jbossweb: Apache Tomcat: XXE vulnerability via user supplied XSLTs CVE-2014-0075 jbossweb: tomcat: Limited DoS in chunked transfer encoding input filter CVE-2014-0005 security: PicketBox/JBossSX: Unauthorized access to and modification of application server configuration and state by application CVE-2013-5855 Mojarra JSF: XSS due to insufficient escaping of user-supplied content in outputText tags and EL expressions CVE-2013-4002 xerces-j2: Xerces-J2 OpenJDK: XML parsing Denial of Service (JAXP, 8017298) Red Hat would like to thank James Roper of Typesafe for reporting the CVE-2014-0193 issue; CA Technologies for reporting the CVE-2014-3472 issue; and Alexander Papadakis for reporting the CVE-2014-3530 issue. The CVE-2012-6153 issue was discovered by Florian Weimer of Red Hat Product Security; the CVE-2014-0005 issue was discovered by Josef Cacek of the Red Hat JBoss EAP Quality Engineering team; the CVE-2014-3481 issue was discovered by the Red Hat JBoss Enterprise Application Platform QE team; and the CVE-2014-0075 and CVE-2014-3490 issues were discovered by David Jorm of Red Hat Product Security. All users of Red Hat JBoss Fuse Service Works 6.0.0 as provided from the Red Hat Customer Portal are advised to apply this roll up patch. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Fuse Service Works installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the Red Hat JBoss Fuse Service Works server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss Fuse Service Works server by starting the JBoss Application Server process. 4. Bugs fixed (https://bugzilla.redhat.com/): 1019176 - CVE-2013-4002 Xerces-J2 OpenJDK: XML parsing Denial of Service (JAXP, 8017298) 1049736 - CVE-2014-0005 PicketBox/JBossSX: Unauthorized access to and modification of application server configuration and state by application 1065139 - CVE-2013-5855 Mojarra JSF: XSS due to insufficient escaping of user-supplied content in outputText tags and EL expressions 1072776 - CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter 1088342 - CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs 1092783 - CVE-2014-0193 netty: DoS via memory exhaustion during data aggregation 1102030 - CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header 1102038 - CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application 1103815 - CVE-2014-3472 JBoss AS Security: Invalid EJB caller role check implementation 1105242 - CVE-2014-3481 JBoss AS JAX-RS: Information disclosure via XML eXternal Entity (XXE) 1107901 - CVE-2014-3490 RESTEasy: XXE via parameter entities 1109196 - CVE-2014-0227 Tomcat/JBossWeb: request smuggling andl imited DoS in ChunkedInputFilter 1112987 - CVE-2014-3530 PicketLink: XXE via insecure DocumentBuilderFactory usage 1120495 - CVE-2014-3558 Hibernate Validator: JSM bypass via ReflectionHelper 1129074 - CVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix 1129916 - CVE-2012-6153 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix 1131882 - CVE-2014-3578 Spring Framework: Directory traversal 1165936 - CVE-2014-3625 Spring Framework: directory traversal flaw 5. References: https://access.redhat.com/security/cve/CVE-2012-6153 https://access.redhat.com/security/cve/CVE-2013-4002 https://access.redhat.com/security/cve/CVE-2013-5855 https://access.redhat.com/security/cve/CVE-2014-0005 https://access.redhat.com/security/cve/CVE-2014-0075 https://access.redhat.com/security/cve/CVE-2014-0096 https://access.redhat.com/security/cve/CVE-2014-0099 https://access.redhat.com/security/cve/CVE-2014-0119 https://access.redhat.com/security/cve/CVE-2014-0193 https://access.redhat.com/security/cve/CVE-2014-0227 https://access.redhat.com/security/cve/CVE-2014-3472 https://access.redhat.com/security/cve/CVE-2014-3481 https://access.redhat.com/security/cve/CVE-2014-3490 https://access.redhat.com/security/cve/CVE-2014-3530 https://access.redhat.com/security/cve/CVE-2014-3558 https://access.redhat.com/security/cve/CVE-2014-3577 https://access.redhat.com/security/cve/CVE-2014-3578 https://access.redhat.com/security/cve/CVE-2014-3625 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse.serviceworks&downloadType=securityPatches&version=6.0.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVEdLRXlSAg2UNWIIRAkydAKCdLGakA2fMZ77fl1W90BQqYwIgWQCfdaQO mTkWKezVTsnmTVVEBrvOgvo= =3fzb -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Mar 31 22:44:03 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 31 Mar 2015 22:44:03 +0000 Subject: [RHSA-2015:0765-01] Important: Red Hat JBoss Data Virtualization 6.0.0 security update Message-ID: <201503312244.t2VMi4I2028374@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Data Virtualization 6.0.0 security update Advisory ID: RHSA-2015:0765-01 Product: Red Hat JBoss Data Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0765.html Issue date: 2015-03-31 CVE Names: CVE-2012-6153 CVE-2013-4002 CVE-2013-5855 CVE-2014-0075 CVE-2014-0096 CVE-2014-0099 CVE-2014-0119 CVE-2014-0193 CVE-2014-0227 CVE-2014-3481 CVE-2014-3490 CVE-2014-3530 CVE-2014-3577 ===================================================================== 1. Summary: Red Hat JBoss Data Virtualization 6.0.0 2015 roll up patch 1, which fixes multiple security issues and various bugs, is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: Red Hat JBoss Data Virtualization is a lean data integration solution that provides easy, real-time, and unified data access across disparate sources to multiple applications and users. JBoss Data Virtualization makes data spread across physically distinct systems-such as multiple databases, XML files, and even Hadoop systems-appear as a set of tables in a local database. This roll up patch serves as a cumulative upgrade for Red Hat JBoss Data Virtualization 6.0.0. It includes various bug fixes, which are listed in the README file included with the patch files. The following security issues are also fixed with this release, descriptions of which can be found on the respective CVE pages linked in the References section. CVE-2012-6153 Apache HttpComponents client: SSL hostname verification bypass, incomplete CVE-2012-5783 fix CVE-2014-3577 Apache HttpComponents client: SSL hostname verification bypass, incomplete CVE-2012-6153 fix CVE-2014-3530 PicketLink: XXE via insecure DocumentBuilderFactory usage CVE-2013-4002 Xerces-J2 OpenJDK: XML parsing Denial of Service (JAXP, 8017298) CVE-2013-5855 Mojarra JSF: XSS due to insufficient escaping of user-supplied content in outputText tags and EL expressions CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header CVE-2014-3481 JBoss AS JAX-RS: Information disclosure via XML eXternal Entity (XXE) CVE-2014-3490 RESTEasy: XXE via parameter entities CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application CVE-2014-0193 netty: DoS via memory exhaustion during data aggregation CVE-2014-0227 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter Red Hat would like to thank James Roper of Typesafe for reporting CVE-2014-0193, and Alexander Papadakis for reporting CVE-2014-3530. The CVE-2012-6153 issue was discovered by Florian Weimer of Red Hat Product Security, the CVE-2014-0075 and CVE-2014-3490 issues were discovered by David Jorm of Red Hat Product Security, and the CVE-2014-3481 issue was discovered by the Red Hat JBoss Enterprise Application Platform QE team. All users of Red Hat JBoss Data Virtualization 6.0.0 as provided from the Red Hat Customer Portal are advised to apply this roll up patch. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Data Virtualization installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the Red Hat JBoss Data Virtualization server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss Data Virtualization server by starting the JBoss Application Server process. 4. Bugs fixed (https://bugzilla.redhat.com/): 1019176 - CVE-2013-4002 Xerces-J2 OpenJDK: XML parsing Denial of Service (JAXP, 8017298) 1065139 - CVE-2013-5855 Mojarra JSF: XSS due to insufficient escaping of user-supplied content in outputText tags and EL expressions 1072776 - CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter 1088342 - CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs 1092783 - CVE-2014-0193 netty: DoS via memory exhaustion during data aggregation 1102030 - CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header 1102038 - CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application 1105242 - CVE-2014-3481 JBoss AS JAX-RS: Information disclosure via XML eXternal Entity (XXE) 1107901 - CVE-2014-3490 RESTEasy: XXE via parameter entities 1109196 - CVE-2014-0227 Tomcat/JBossWeb: request smuggling andl imited DoS in ChunkedInputFilter 1112987 - CVE-2014-3530 PicketLink: XXE via insecure DocumentBuilderFactory usage 1129074 - CVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix 1129916 - CVE-2012-6153 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix 5. References: https://access.redhat.com/security/cve/CVE-2012-6153 https://access.redhat.com/security/cve/CVE-2013-4002 https://access.redhat.com/security/cve/CVE-2013-5855 https://access.redhat.com/security/cve/CVE-2014-0075 https://access.redhat.com/security/cve/CVE-2014-0096 https://access.redhat.com/security/cve/CVE-2014-0099 https://access.redhat.com/security/cve/CVE-2014-0119 https://access.redhat.com/security/cve/CVE-2014-0193 https://access.redhat.com/security/cve/CVE-2014-0227 https://access.redhat.com/security/cve/CVE-2014-3481 https://access.redhat.com/security/cve/CVE-2014-3490 https://access.redhat.com/security/cve/CVE-2014-3530 https://access.redhat.com/security/cve/CVE-2014-3577 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.services.platform&downloadType=securityPatches&version=6.0.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVGyL3XlSAg2UNWIIRAobIAJ96IALY/KS9XK1R+EzrVPBBReEyBQCePu5b dW9laXrZt+mBQaerX4bbyXs= =9vwd -----END PGP SIGNATURE-----