From bugzilla at redhat.com Fri Nov 20 19:20:32 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Nov 2015 14:20:32 -0500 Subject: [RHSA-2015:2500-01] Critical: Red Hat JBoss Enterprise Application Platform 6.4 security update Message-ID: <201511201920.tAKJKWmA028954@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: Red Hat JBoss Enterprise Application Platform 6.4 security update Advisory ID: RHSA-2015:2500-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2500.html Issue date: 2015-11-20 CVE Names: CVE-2015-7501 ===================================================================== 1. Summary: Updated packages for the Apache commons-collections library for Red Hat JBoss Enterprise Application Platform 6.4, which fix one security issue, are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat JBoss EAP 6.4 for RHEL 5 - noarch Red Hat JBoss EAP 6.4 for RHEL 6 - noarch Red Hat JBoss Enterprise Application Platform 6 for RHEL 7 Server - noarch 3. Description: Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library. (CVE-2015-7501) Further information about this security flaw may be found at: https://access.redhat.com/solutions/2045023 All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 5, 6, and 7 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata, relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1279330 - CVE-2015-7501 Apache commons-collections: Remote code execution during deserialisation 6. Package List: Red Hat JBoss EAP 6.4 for RHEL 5: Source: apache-commons-collections-eap6-3.2.1-16.redhat_5.1.ep6.el5.src.rpm noarch: apache-commons-collections-eap6-3.2.1-16.redhat_5.1.ep6.el5.noarch.rpm Red Hat JBoss EAP 6.4 for RHEL 6: Source: apache-commons-collections-eap6-3.2.1-16.redhat_5.1.ep6.el6.src.rpm noarch: apache-commons-collections-eap6-3.2.1-16.redhat_5.1.ep6.el6.noarch.rpm Red Hat JBoss Enterprise Application Platform 6 for RHEL 7 Server: Source: apache-commons-collections-eap6-3.2.1-16.redhat_5.1.ep6.el7.src.rpm noarch: apache-commons-collections-eap6-3.2.1-16.redhat_5.1.ep6.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-7501 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/solutions/2045023 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWT3J+XlSAg2UNWIIRArwoAKDBrBP6VTUO7uGqb8AWzffh+IoxHgCfSNvb wKJtSMEi9FGRtUA8FoKeSxE= =L2kd -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Nov 20 19:20:38 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Nov 2015 14:20:38 -0500 Subject: [RHSA-2015:2501-01] Critical: Red Hat JBoss Enterprise Application Platform security update Message-ID: <201511201920.tAKJKc9i002912@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: Red Hat JBoss Enterprise Application Platform security update Advisory ID: RHSA-2015:2501-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2501.html Issue date: 2015-11-20 CVE Names: CVE-2015-7501 ===================================================================== 1. Summary: Updated packages for the Apache commons-collections library, which fix one security issue, are now available for Red Hat JBoss Enterprise Application Platform 6.1, 6.2, 6.3, and 6.4. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library. (CVE-2015-7501) Further information about this security flaw may be found at: https://access.redhat.com/solutions/2045023 All users of Red Hat JBoss Enterprise Application Platform 6.1, 6.2, 6.3, and 6.4 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect. 3. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 4. Bugs fixed (https://bugzilla.redhat.com/): 1279330 - CVE-2015-7501 Apache commons-collections: Remote code execution during deserialisation 5. References: https://access.redhat.com/security/cve/CVE-2015-7501 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.4 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.3.0 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.2.0 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.1.1 https://access.redhat.com/solutions/2045023 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWT3KFXlSAg2UNWIIRAsU9AKC55TX1zTwPrVymQkU1RqDmt+DaiQCgs86r kIq8QrAjtIXRQo+N6imZYCY= =t3VT -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Nov 20 19:20:45 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Nov 2015 14:20:45 -0500 Subject: [RHSA-2015:2502-01] Critical: Red Hat JBoss Data Grid 6.4.1 and 6.5.1 commons-collections security update Message-ID: <201511201920.tAKJKjW5026453@int-mx14.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: Red Hat JBoss Data Grid 6.4.1 and 6.5.1 commons-collections security update Advisory ID: RHSA-2015:2502-01 Product: Red Hat JBoss Data Grid Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2502.html Issue date: 2015-11-20 CVE Names: CVE-2015-7501 ===================================================================== 1. Summary: An updated package for the apache commons-collections library, fixing one security issue, is now available for Red Hat JBoss Data Grid 6.4.1 and 6.5.1 from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Red Hat JBoss Data Grid is a distributed in-memory data grid, based on Infinispan. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library. (CVE-2015-7501) Further information about this security flaw may be found at: https://access.redhat.com/solutions/2045023 All users of Red Hat JBoss Data Grid 6.4.1 and 6.5.1 as provided from the Red Hat Customer Portal are advised to install this security patch. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing JBoss Data Grid installation. 4. Bugs fixed (https://bugzilla.redhat.com/): 1279330 - CVE-2015-7501 Apache commons-collections: Remote code execution during deserialisation 5. References: https://access.redhat.com/security/cve/CVE-2015-7501 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/solutions/2045023 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.grid&downloadType=securityPatches&version=6.5.1 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.grid&downloadType=securityPatches&version=6.4.1 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWT3KMXlSAg2UNWIIRAi4TAJ0aW2b78qzXBcQaIPqsq4zCFLpqnACfVZmc Ujlcd9hlgt0B559JyFxs1Xc= =DB1N -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Nov 24 18:03:57 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 24 Nov 2015 13:03:57 -0500 Subject: [RHSA-2015:2514-01] Critical: Red Hat JBoss Enterprise Application Platform security update Message-ID: <201511241803.tAOI3vf2029263@int-mx14.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: Red Hat JBoss Enterprise Application Platform security update Advisory ID: RHSA-2015:2514-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2514.html Issue date: 2015-11-24 CVE Names: CVE-2015-7501 ===================================================================== 1. Summary: Updated packages for the Apache commons-collections library, which fix one security issue, are now available for Red Hat JBoss Enterprise Application Platform 5.2, 5.1.2, and 4.3.10. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on JBoss Application Server. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library. (CVE-2015-7501) Further information about this security flaw may be found at: https://access.redhat.com/solutions/2045023 All users of Red Hat JBoss Enterprise Application Platform 5.2, 5.1.2, and 4.3.10 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect. 3. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 4. Bugs fixed (https://bugzilla.redhat.com/): 1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation 5. References: https://access.redhat.com/security/cve/CVE-2015-7501 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=appplatform&version=5.2.0 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=appplatform&version=5.1.2 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=appplatform&version=4.3.0.GA_CP10 https://access.redhat.com/solutions/2045023 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWVKaLXlSAg2UNWIIRAqvNAKCgU25HrOwqM7s7fap+DpZFqNM/wgCgwvLe H6Aldtgk6vmaInuTXmngg68= =00KB -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Nov 25 21:05:05 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 25 Nov 2015 21:05:05 +0000 Subject: [RHSA-2015:2516-01] Critical: Red Hat JBoss SOA Platform 5.3.1 commons-collections security update Message-ID: <201511252105.tAPL56cP027782@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: Red Hat JBoss SOA Platform 5.3.1 commons-collections security update Advisory ID: RHSA-2015:2516-01 Product: Red Hat JBoss SOA Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2516.html Issue date: 2015-11-25 CVE Names: CVE-2015-7501 ===================================================================== 1. Summary: An update for the Apache Commons Collections component that fixes one security issue is now available from the Red Hat Customer Portal for Red Hat JBoss SOA Platform 5.3.1. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Apache Commons Collections is a library built upon Java JDK classes by providing new interfaces, implementations and utilities. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library. (CVE-2015-7501) Further information about this security flaw may be found at: https://access.redhat.com/solutions/2045023 All users of Red Hat JBoss SOA Platform 5.3.1 as provided from the Red Hat Customer Portal are advised to apply this security update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss SOA Platform installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the Red Hat JBoss SOA Platform server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss SOA Platform server by starting the JBoss Application Server process. 4. Bugs fixed (https://bugzilla.redhat.com/): 1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation 5. References: https://access.redhat.com/security/cve/CVE-2015-7501 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.3.1+GA https://access.redhat.com/solutions/2045023 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWViJfXlSAg2UNWIIRAsxAAJ9UMG1lkgmo+sf9OBse6UgLI05GCQCfWk/T WjlOBcsrPUWBL7Sk0MwPHyQ= =wQSP -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Nov 25 21:05:34 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 25 Nov 2015 21:05:34 +0000 Subject: [RHSA-2015:2517-01] Critical: Red Hat Fuse Service Works 6.0.0 commons-collections security update Message-ID: <201511252105.tAPL5Ypx021470@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: Red Hat Fuse Service Works 6.0.0 commons-collections security update Advisory ID: RHSA-2015:2517-01 Product: Red Hat JBoss Fuse Service Works Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2517.html Issue date: 2015-11-25 CVE Names: CVE-2015-7501 ===================================================================== 1. Summary: An update for the Apache Commons Collections component that fixes one security issue is now available from the Red Hat Customer Portal for Red Hat Fuse Service Works 6.0.0. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Apache Commons Collections is a library built upon Java JDK classes by providing new interfaces, implementations and utilities. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library. (CVE-2015-7501) Further information about this security flaw may be found at: https://access.redhat.com/solutions/2045023 All users of Red Hat JBoss Fuse Service Works 6.0.0 as provided from the Red Hat Customer Portal are advised to apply this security update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the updates). Before applying the updates, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. It is recommended to halt the server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the server by starting the JBoss Application Server process. 4. Bugs fixed (https://bugzilla.redhat.com/): 1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation 5. References: https://access.redhat.com/security/cve/CVE-2015-7501 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse.serviceworks&downloadType=securityPatches&version=6.0.0 https://access.redhat.com/solutions/2045023 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWViKNXlSAg2UNWIIRAn0mAJ9ziHjqfRpWh2c1eGpXX9wQjQy6RgCgkv9+ 9VAoC0mWnzNHdd5/2pJT7Zw= =VDcI -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Nov 30 16:10:03 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Nov 2015 11:10:03 -0500 Subject: [RHSA-2015:2524-01] Critical: Red Hat JBoss Operations Network 3.3.4 security update Message-ID: <201511301610.tAUGA3cV004392@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: Red Hat JBoss Operations Network 3.3.4 security update Advisory ID: RHSA-2015:2524-01 Product: Red Hat JBoss Operations Network Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2524.html Issue date: 2015-11-30 CVE Names: CVE-2015-7501 ===================================================================== 1. Summary: An update for the Apache Commons Collections component that fixes one security issue is now available from the Red Hat Customer Portal for Red Hat JBoss Operations Network 3.3 update 4. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Apache Commons Collections is a library built upon Java JDK classes by providing new interfaces, implementations and utilities. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library. (CVE-2015-7501) Further information about this security flaw may be found at: https://access.redhat.com/solutions/2045023 All users of JBoss Operations Network 3.3.4 as provided from the Red Hat Customer Portal are advised to apply this security update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). This is a server patch that contains a single fix and should not be mixed with other server patches. If you already have a server patch, please contact Red Hat Global Support Services for compatibility assessment. You must shutdown the JBoss ON server prior to applying this patch. This patch must be applied to each JBoss ON server in a high-availability (HA) environment. You can apply the patch to each server individually so that only one server is down at a time. To install the patch: 1. Stop the JBoss ON server. 2. Backup and remove the following files: /jbossas/modules/system/layers/base/org/apache/commons/col lections/main/commons-collections-3.2.1.redhat-3.jar /jbossas/modules/system/layers/base/org/apache/commons/col lections/main/module.xml /modules/org/rhq/server-startup/main/deployments/rhq.ear/r hq-portal.war/WEB-INF/lib/commons-collections-3.2.1.jar /modules/org/rhq/server-startup/main/deployments/rhq.ear/r hq-content_http.war/WEB-INF/lib/commons-collections-3.2.1.jar /modules/org/rhq/server-startup/main/deployments/rhq.ear/l ib/commons-collections-3.2.1.jar 3. Extract the patch archive to the JBoss ON server's home directory. For example: unzip -od "${RHQ_SERVER_HOME}" /tmp/BZ1281514.zip Be sure to replace any existing files if prompted. 4. Start the JBoss ON server. Repeat the steps for any remaining JBoss ON servers in a HA environment. To uninstall the patch: 1. Stop the JBoss ON server. 2. Remove the updated files: /jbossas/modules/system/layers/base/org/apache/commons/col lections/main/commons-collections-3.2.1.redhat-3-bz-1281962.jar /jbossas/modules/system/layers/base/org/apache/commons/col lections/main/module.xml /modules/org/rhq/server-startup/main/deployments/rhq.ear/r hq-portal.war/WEB-INF/lib/commons-collections-3.2.1.redhat-3-bz-1281962.jar /modules/org/rhq/server-startup/main/deployments/rhq.ear/r hq-content_http.war/WEB-INF/lib/commons-collections-3.2.1.redhat-3-bz-12819 62.jar /modules/org/rhq/server-startup/main/deployments/rhq.ear/l ib/commons-collections-3.2.1.redhat-3-bz-1281962.jar 3. Restore the following files from the backup created prior to applying this patch: /jbossas/modules/system/layers/base/org/apache/commons/col lections/main/commons-collections-3.2.1.redhat-3.jar /jbossas/modules/system/layers/base/org/apache/commons/col lections/main/module.xml /modules/org/rhq/server-startup/main/deployments/rhq.ear/r hq-portal.war/WEB-INF/lib/commons-collections-3.2.1.jar /modules/org/rhq/server-startup/main/deployments/rhq.ear/r hq-content_http.war/WEB-INF/lib/commons-collections-3.2.1.jar /modules/org/rhq/server-startup/main/deployments/rhq.ear/l ib/commons-collections-3.2.1.jar 4. Start the JBoss ON server. Repeat the steps for any remaining JBoss ON servers in a HA. 4. Bugs fixed (https://bugzilla.redhat.com/): 1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation 5. References: https://access.redhat.com/security/cve/CVE-2015-7501 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=em&downloadType=securityPatches&version=3.3 https://access.redhat.com/solutions/2045023 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWXHTZXlSAg2UNWIIRAt+1AKCM0xGUqpUGcwu8Xc357QmepHEu8gCcCL91 c5gxUCD98NPJcbwx9T6JBfI= =+0wz -----END PGP SIGNATURE-----