From bugzilla at redhat.com Tue Sep 3 20:40:39 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 3 Sep 2013 20:40:39 +0000 Subject: [RHSA-2013:1193-01] Important: jbossweb security update Message-ID: <201309032040.r83Kedhm005095@int-mx02.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jbossweb security update Advisory ID: RHSA-2013:1193-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1193.html Issue date: 2013-09-03 CVE Names: CVE-2013-2185 ===================================================================== 1. Summary: An updated jbossweb package that fixes one security issue is now available for Red Hat JBoss Enterprise Application Platform 6.1.0 for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server - noarch Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server - noarch 3. Description: JBoss Web is the web container, based on Apache Tomcat, in Red Hat JBoss Enterprise Application Platform. It provides a single deployment platform for the JavaServer Pages (JSP) and Java Servlet technologies. A flaw was found in the way the DiskFileItem class handled NULL characters in file names. A remote attacker able to supply a serialized instance of the DiskFileItem class, which will be deserialized on a server, could use this flaw to write arbitrary content to any location on the server that is accessible to the user running the application server process. (CVE-2013-2185) Warning: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. All users of Red Hat JBoss Enterprise Application Platform 6.1.0 on Red Hat Enterprise Linux 5 and 6 are advised to upgrade to this updated package. The JBoss server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 974813 - CVE-2013-2185 Tomcat/JBossWeb: Arbitrary file upload via deserialization 6. Package List: Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossweb-7.2.0-3.redhat_2.ep6.el5.src.rpm noarch: jbossweb-7.2.0-3.redhat_2.ep6.el5.noarch.rpm Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossweb-7.2.0-3.redhat_2.ep6.el6.src.rpm noarch: jbossweb-7.2.0-3.redhat_2.ep6.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-2185.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSJkkxXlSAg2UNWIIRAkj8AKCVmZiKtQBkBe6At6JX4vkR6ap0NwCfejIA 2RQI1lYmO++k66d+Olq4dek= =aLcr -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 3 20:41:15 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 3 Sep 2013 20:41:15 +0000 Subject: [RHSA-2013:1194-01] Important: jbossweb security update Message-ID: <201309032041.r83KfG08025613@int-mx12.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jbossweb security update Advisory ID: RHSA-2013:1194-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1194.html Issue date: 2013-09-03 CVE Names: CVE-2013-2185 ===================================================================== 1. Summary: An update for Red Hat JBoss Enterprise Application Platform 6.1.0 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Web is the web container, based on Apache Tomcat, in Red Hat JBoss Enterprise Application Platform. It provides a single deployment platform for the JavaServer Pages (JSP) and Java Servlet technologies. A flaw was found in the way the DiskFileItem class handled NULL characters in file names. A remote attacker able to supply a serialized instance of the DiskFileItem class, which will be deserialized on a server, could use this flaw to write arbitrary content to any location on the server that is accessible to the user running the application server process. (CVE-2013-2185) Warning: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. All users of Red Hat JBoss Enterprise Application Platform 6.1.0 as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. The JBoss server process must be restarted for the update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 974813 - CVE-2013-2185 Tomcat/JBossWeb: Arbitrary file upload via deserialization 5. References: https://www.redhat.com/security/data/cve/CVE-2013-2185.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.1.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSJklaXlSAg2UNWIIRAr+DAJ4lPQ8XPRdkYlc8nBnn1OmVWUZuAwCfUjxI iODznY1iwQksnz3T820CU0I= =PiLO -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 4 19:04:15 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Sep 2013 19:04:15 +0000 Subject: [RHSA-2013:1207-01] Moderate: Red Hat JBoss Enterprise Application Platform 6.1.1 update Message-ID: <201309041904.r84J4FgP022986@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Enterprise Application Platform 6.1.1 update Advisory ID: RHSA-2013:1207-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1207.html Issue date: 2013-09-04 CVE Names: CVE-2012-3499 CVE-2012-4558 CVE-2013-1862 CVE-2013-1896 CVE-2013-1921 CVE-2013-2172 CVE-2013-4112 ===================================================================== 1. Summary: Red Hat JBoss Enterprise Application Platform 6.1.1, which fixes multiple security issues, various bugs, and adds enhancements, is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server - i386, noarch, x86_64 3. Description: Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.1.0, and includes bug fixes and enhancements. Refer to the 6.1.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/site/documentation/ Security fixes: Cross-site scripting (XSS) flaws were found in the mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could possibly use these flaws to perform XSS attacks if they were able to make the victim's browser generate an HTTP request with a specially-crafted Host header. (CVE-2012-3499) Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer module's manager web interface. If a remote attacker could trick a user, who was logged into the manager web interface, into visiting a specially-crafted URL, it would lead to arbitrary web script execution in the context of the user's manager interface session. (CVE-2012-4558) A flaw was found in the way the mod_dav module handled merge requests. An attacker could use this flaw to send a crafted merge request that contains URIs that are not configured for DAV, causing the httpd child process to crash. (CVE-2013-1896) A flaw was found in the way Apache Santuario XML Security for Java validated XML signatures. Santuario allowed a signature to specify an arbitrary canonicalization algorithm, which would be applied to the SignedInfo XML fragment. A remote attacker could exploit this to spoof an XML signature via a specially-crafted XML signature block. (CVE-2013-2172) It was found that mod_rewrite did not filter terminal escape sequences from its log file. If mod_rewrite was configured with the RewriteLog directive, a remote attacker could use specially-crafted HTTP requests to inject terminal escape sequences into the mod_rewrite log file. If a victim viewed the log file with a terminal emulator, it could result in arbitrary command execution with the privileges of that user. (CVE-2013-1862) The data file used by PicketBox Vault to store encrypted passwords contains a copy of its own admin key. The file is encrypted using only this admin key, not the corresponding JKS key. A local attacker with permission to read the vault data file could read the admin key from the file, and use it to decrypt the file and read the stored passwords in clear text. (CVE-2013-1921) A flaw was found in JGroup's DiagnosticsHandler that allowed an attacker on an adjacent network to reuse the credentials from a previous successful authentication. This could be exploited to read diagnostic information (information disclosure) and attain limited remote code execution. (CVE-2013-4112) Warning: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. Refer to the Solution section for further details. All users of Red Hat JBoss Enterprise Application Platform 6.1.0 on Red Hat Enterprise Linux 5 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. Also, back up any customized Red Hat JBoss Enterprise Application Platform 6 configuration files. On update, the configuration files that have been locally modified will not be updated. The updated version of such files will be stored as the rpmnew files. Make sure to locate any such files after the update and merge any changes manually. For more details, refer to the Release Notes for Red Hat JBoss Enterprise Application Platform 6.1.1, available shortly from https://access.redhat.com/site/documentation/ This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 915883 - CVE-2012-3499 httpd: multiple XSS flaws due to unescaped hostnames 915884 - CVE-2012-4558 httpd: XSS flaw in mod_proxy_balancer manager interface 948106 - CVE-2013-1921 JBoss PicketBox: Insecure storage of masked passwords 953729 - CVE-2013-1862 httpd: mod_rewrite allows terminal escape sequences to be written to the log file 983489 - CVE-2013-4112 JGroups: Authentication via cached credentials 983549 - CVE-2013-1896 httpd: mod_dav DoS (httpd child process crash) via a URI MERGE request with source URI not handled by mod_dav 988076 - Upgrade jcip-annotations-eap6 to 1.0-redhat-4 996642 - Upgrade jbossweb to 7.2.2.Final-redhat-1 (RHEL-5) 996644 - Upgrade jboss-as-console to 1.5.5.Final-redhat-1 (RHEL-5) 996645 - Upgrade jboss-hal to 1.5.6.Final-redhat-1 (RHEL-5) 996646 - Upgrade hornetq-native to 2.3.3.Final-redhat-1 (RHEL-5) 996647 - Upgrade picketbox to 4.0.17.SP2-redhat-1 (RHEL-5) 996648 - Upgrade picketlink-federation to 2.1.6.2.Final-redhat-2 (RHEL-5) 996649 - Upgrade jaxbintros to 1.0.2.GA-redhat-5 (RHEL-5) 996650 - Upgrade hornetq to 2.3.4.Final-redhat-1 (RHEL-5) 996651 - Upgrade jboss-aesh to 0.33.6-redhat-1 (RHEL-5) 996652 - Upgrade jboss-stdio to 1.0.2.GA-redhat-1 (RHEL-5) 996653 - Upgrade jbossws-common to 2.1.3.Final-redhat-1 (RHEL-5) 996654 - Upgrade jbossts to 4.17.7.Final-redhat-1 (RHEL-5) 996655 - Upgrade jboss-logmanager to 1.4.3.Final-redhat-1 (RHEL-5) 996697 - Upgrade jgroups to 3.2.10.Final-redhat-1 (RHEL-5) 999263 - CVE-2013-2172 Apache Santuario XML Security for Java: XML signature spoofing 6. Package List: Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-commons-beanutils-1.8.3-12.redhat_3.2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-commons-daemon-jsvc-eap6-1.0.15-2.redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-cxf-2.6.8-8.redhat_7.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-cxf-xjc-utils-2.6.0-2.redhat_4.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/hibernate4-4.2.0-11.SP1_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/hornetq-2.3.5-2.Final_redhat_2.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/hornetq-native-2.3.5-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/httpd-2.2.22-25.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/infinispan-5.2.7-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/ironjacamar-1.0.19-1.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jaxbintros-1.0.2-16.GA_redhat_6.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-aesh-0.33.7-2.redhat_2.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-appclient-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-cli-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-client-all-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-clustering-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-cmp-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-configadmin-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-connector-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-console-1.5.6-2.Final_redhat_2.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-controller-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-controller-client-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-deployment-repository-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-deployment-scanner-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-domain-http-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-domain-management-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-ee-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-ee-deployment-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-ejb3-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-embedded-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-host-controller-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jacorb-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jaxr-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jaxrs-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jdr-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jmx-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jpa-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jsf-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jsr77-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-logging-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-mail-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-management-client-content-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-messaging-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-modcluster-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-naming-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-network-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-osgi-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-osgi-configadmin-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-osgi-service-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-platform-mbean-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-pojo-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-process-controller-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-protocol-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-remoting-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-sar-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-security-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-server-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-system-jmx-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-threads-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-transactions-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-version-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-web-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-webservices-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-weld-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-xts-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-ejb-client-1.0.23-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-hal-1.5.7-1.Final_redhat_1.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-invocation-1.1.2-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-jsp-api_2.2_spec-1.0.1-6.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-logmanager-1.4.3-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-marshalling-1.3.18-2.GA_redhat_1.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-modules-1.2.2-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-remote-naming-1.0.7-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-security-negotiation-2.2.5-2.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-stdio-1.0.2-1.GA_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-appclient-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-bundles-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-core-7.2.1-6.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-domain-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-javadocs-7.2.1-2.Final_redhat_10.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-modules-eap-7.2.1-9.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-product-eap-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-standalone-7.2.1-6.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-welcome-content-eap-7.2.1-5.Final_redhat_10.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossts-4.17.7-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossweb-7.2.2-1.Final_redhat_1.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossws-common-2.1.3-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossws-cxf-4.1.4-7.Final_redhat_7.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossws-spi-2.1.3-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jcip-annotations-eap6-1.0-4.redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jgroups-3.2.10-1.Final_redhat_2.2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/log4j-jboss-logmanager-1.0.2-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/netty-3.6.6-3.Final_redhat_1.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/opensaml-2.5.1-2.redhat_2.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/openws-1.4.2-10.redhat_4.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/picketbox-4.0.17-3.SP2_redhat_2.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/picketlink-federation-2.1.6.3-2.Final_redhat_2.2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/wss4j-1.6.10-1.redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/xml-security-1.5.5-1.redhat_1.ep6.el5.src.rpm i386: apache-commons-daemon-jsvc-eap6-1.0.15-2.redhat_2.ep6.el5.i386.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-2.redhat_2.ep6.el5.i386.rpm hornetq-native-2.3.5-1.Final_redhat_1.ep6.el5.i386.rpm hornetq-native-debuginfo-2.3.5-1.Final_redhat_1.ep6.el5.i386.rpm httpd-2.2.22-25.ep6.el5.i386.rpm httpd-debuginfo-2.2.22-25.ep6.el5.i386.rpm httpd-devel-2.2.22-25.ep6.el5.i386.rpm httpd-tools-2.2.22-25.ep6.el5.i386.rpm jbossas-hornetq-native-2.3.5-1.Final_redhat_1.ep6.el5.i386.rpm mod_ssl-2.2.22-25.ep6.el5.i386.rpm noarch: apache-commons-beanutils-1.8.3-12.redhat_3.2.ep6.el5.noarch.rpm apache-cxf-2.6.8-8.redhat_7.1.ep6.el5.noarch.rpm apache-cxf-xjc-utils-2.6.0-2.redhat_4.1.ep6.el5.noarch.rpm cxf-xjc-boolean-2.6.0-2.redhat_4.1.ep6.el5.noarch.rpm cxf-xjc-dv-2.6.0-2.redhat_4.1.ep6.el5.noarch.rpm cxf-xjc-ts-2.6.0-2.redhat_4.1.ep6.el5.noarch.rpm hibernate4-4.2.0-11.SP1_redhat_1.ep6.el5.noarch.rpm hibernate4-core-4.2.0-11.SP1_redhat_1.ep6.el5.noarch.rpm hibernate4-entitymanager-4.2.0-11.SP1_redhat_1.ep6.el5.noarch.rpm hibernate4-envers-4.2.0-11.SP1_redhat_1.ep6.el5.noarch.rpm hibernate4-infinispan-4.2.0-11.SP1_redhat_1.ep6.el5.noarch.rpm hornetq-2.3.5-2.Final_redhat_2.1.ep6.el5.noarch.rpm infinispan-5.2.7-1.Final_redhat_1.ep6.el5.noarch.rpm infinispan-cachestore-jdbc-5.2.7-1.Final_redhat_1.ep6.el5.noarch.rpm infinispan-cachestore-remote-5.2.7-1.Final_redhat_1.ep6.el5.noarch.rpm infinispan-client-hotrod-5.2.7-1.Final_redhat_1.ep6.el5.noarch.rpm infinispan-core-5.2.7-1.Final_redhat_1.ep6.el5.noarch.rpm ironjacamar-1.0.19-1.Final_redhat_2.ep6.el5.noarch.rpm ironjacamar-common-api-1.0.19-1.Final_redhat_2.ep6.el5.noarch.rpm ironjacamar-common-impl-1.0.19-1.Final_redhat_2.ep6.el5.noarch.rpm ironjacamar-common-spi-1.0.19-1.Final_redhat_2.ep6.el5.noarch.rpm ironjacamar-core-api-1.0.19-1.Final_redhat_2.ep6.el5.noarch.rpm ironjacamar-core-impl-1.0.19-1.Final_redhat_2.ep6.el5.noarch.rpm ironjacamar-deployers-common-1.0.19-1.Final_redhat_2.ep6.el5.noarch.rpm ironjacamar-jdbc-1.0.19-1.Final_redhat_2.ep6.el5.noarch.rpm ironjacamar-spec-api-1.0.19-1.Final_redhat_2.ep6.el5.noarch.rpm ironjacamar-validator-1.0.19-1.Final_redhat_2.ep6.el5.noarch.rpm jaxbintros-1.0.2-16.GA_redhat_6.ep6.el5.noarch.rpm jboss-aesh-0.33.7-2.redhat_2.1.ep6.el5.noarch.rpm jboss-as-appclient-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-cli-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-client-all-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-clustering-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-cmp-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-configadmin-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-connector-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-console-1.5.6-2.Final_redhat_2.1.ep6.el5.noarch.rpm jboss-as-controller-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-controller-client-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-deployment-repository-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-deployment-scanner-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-domain-http-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-domain-management-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-ee-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-ee-deployment-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-ejb3-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-embedded-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-host-controller-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-jacorb-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-jaxr-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-jaxrs-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-jdr-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-jmx-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-jpa-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-jsf-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-jsr77-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-logging-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-mail-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-management-client-content-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-messaging-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-modcluster-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-naming-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-network-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-osgi-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-osgi-configadmin-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-osgi-service-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-platform-mbean-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-pojo-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-process-controller-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-protocol-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-remoting-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-sar-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-security-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-server-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-system-jmx-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-threads-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-transactions-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-version-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-web-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-webservices-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-weld-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-as-xts-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jboss-ejb-client-1.0.23-1.Final_redhat_1.ep6.el5.noarch.rpm jboss-hal-1.5.7-1.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-invocation-1.1.2-1.Final_redhat_1.ep6.el5.noarch.rpm jboss-jsp-api_2.2_spec-1.0.1-6.Final_redhat_2.ep6.el5.noarch.rpm jboss-logmanager-1.4.3-1.Final_redhat_1.ep6.el5.noarch.rpm jboss-marshalling-1.3.18-2.GA_redhat_1.1.ep6.el5.noarch.rpm jboss-modules-1.2.2-1.Final_redhat_1.ep6.el5.noarch.rpm jboss-remote-naming-1.0.7-1.Final_redhat_1.ep6.el5.noarch.rpm jboss-security-negotiation-2.2.5-2.Final_redhat_2.ep6.el5.noarch.rpm jboss-stdio-1.0.2-1.GA_redhat_1.ep6.el5.noarch.rpm jbossas-appclient-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jbossas-bundles-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jbossas-core-7.2.1-6.Final_redhat_10.1.ep6.el5.noarch.rpm jbossas-domain-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jbossas-javadocs-7.2.1-2.Final_redhat_10.ep6.el5.noarch.rpm jbossas-modules-eap-7.2.1-9.Final_redhat_10.1.ep6.el5.noarch.rpm jbossas-product-eap-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jbossas-standalone-7.2.1-6.Final_redhat_10.1.ep6.el5.noarch.rpm jbossas-welcome-content-eap-7.2.1-5.Final_redhat_10.1.ep6.el5.noarch.rpm jbossts-4.17.7-4.Final_redhat_4.ep6.el5.noarch.rpm jbossweb-7.2.2-1.Final_redhat_1.1.ep6.el5.noarch.rpm jbossws-common-2.1.3-1.Final_redhat_1.ep6.el5.noarch.rpm jbossws-cxf-4.1.4-7.Final_redhat_7.ep6.el5.noarch.rpm jbossws-spi-2.1.3-1.Final_redhat_1.ep6.el5.noarch.rpm jcip-annotations-eap6-1.0-4.redhat_4.ep6.el5.noarch.rpm jgroups-3.2.10-1.Final_redhat_2.2.ep6.el5.noarch.rpm log4j-jboss-logmanager-1.0.2-1.Final_redhat_1.ep6.el5.noarch.rpm netty-3.6.6-3.Final_redhat_1.1.ep6.el5.noarch.rpm opensaml-2.5.1-2.redhat_2.1.ep6.el5.noarch.rpm openws-1.4.2-10.redhat_4.1.ep6.el5.noarch.rpm picketbox-4.0.17-3.SP2_redhat_2.1.ep6.el5.noarch.rpm picketlink-federation-2.1.6.3-2.Final_redhat_2.2.ep6.el5.noarch.rpm wss4j-1.6.10-1.redhat_1.ep6.el5.noarch.rpm xml-security-1.5.5-1.redhat_1.ep6.el5.noarch.rpm x86_64: apache-commons-daemon-jsvc-eap6-1.0.15-2.redhat_2.ep6.el5.x86_64.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-2.redhat_2.ep6.el5.x86_64.rpm hornetq-native-2.3.5-1.Final_redhat_1.ep6.el5.x86_64.rpm hornetq-native-debuginfo-2.3.5-1.Final_redhat_1.ep6.el5.x86_64.rpm httpd-2.2.22-25.ep6.el5.x86_64.rpm httpd-debuginfo-2.2.22-25.ep6.el5.x86_64.rpm httpd-devel-2.2.22-25.ep6.el5.x86_64.rpm httpd-tools-2.2.22-25.ep6.el5.x86_64.rpm jbossas-hornetq-native-2.3.5-1.Final_redhat_1.ep6.el5.x86_64.rpm mod_ssl-2.2.22-25.ep6.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-3499.html https://www.redhat.com/security/data/cve/CVE-2012-4558.html https://www.redhat.com/security/data/cve/CVE-2013-1862.html https://www.redhat.com/security/data/cve/CVE-2013-1896.html https://www.redhat.com/security/data/cve/CVE-2013-1921.html https://www.redhat.com/security/data/cve/CVE-2013-2172.html https://www.redhat.com/security/data/cve/CVE-2013-4112.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/site/documentation/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSJ4QEXlSAg2UNWIIRAgOPAJ4/KG6aDFsPx4v4TyM+IAw3D6nUCwCgpDCv Z/gZxr8tfBZOJfNWozZ6zSM= =FclZ -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 4 19:05:17 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Sep 2013 19:05:17 +0000 Subject: [RHSA-2013:1208-01] Moderate: Red Hat JBoss Enterprise Application Platform 6.1.1 update Message-ID: <201309041905.r84J5Ihp026542@int-mx01.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Enterprise Application Platform 6.1.1 update Advisory ID: RHSA-2013:1208-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1208.html Issue date: 2013-09-04 CVE Names: CVE-2012-3499 CVE-2012-4558 CVE-2013-1862 CVE-2013-1896 CVE-2013-1921 CVE-2013-2172 CVE-2013-4112 ===================================================================== 1. Summary: Red Hat JBoss Enterprise Application Platform 6.1.1, which fixes multiple security issues, various bugs, and adds enhancements, is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server - i386, noarch, x86_64 3. Description: Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.1.0, and includes bug fixes and enhancements. Refer to the 6.1.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/site/documentation/ Security fixes: Cross-site scripting (XSS) flaws were found in the mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could possibly use these flaws to perform XSS attacks if they were able to make the victim's browser generate an HTTP request with a specially-crafted Host header. (CVE-2012-3499) Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer module's manager web interface. If a remote attacker could trick a user, who was logged into the manager web interface, into visiting a specially-crafted URL, it would lead to arbitrary web script execution in the context of the user's manager interface session. (CVE-2012-4558) A flaw was found in the way the mod_dav module handled merge requests. An attacker could use this flaw to send a crafted merge request that contains URIs that are not configured for DAV, causing the httpd child process to crash. (CVE-2013-1896) A flaw was found in the way Apache Santuario XML Security for Java validated XML signatures. Santuario allowed a signature to specify an arbitrary canonicalization algorithm, which would be applied to the SignedInfo XML fragment. A remote attacker could exploit this to spoof an XML signature via a specially-crafted XML signature block. (CVE-2013-2172) It was found that mod_rewrite did not filter terminal escape sequences from its log file. If mod_rewrite was configured with the RewriteLog directive, a remote attacker could use specially-crafted HTTP requests to inject terminal escape sequences into the mod_rewrite log file. If a victim viewed the log file with a terminal emulator, it could result in arbitrary command execution with the privileges of that user. (CVE-2013-1862) The data file used by PicketBox Vault to store encrypted passwords contains a copy of its own admin key. The file is encrypted using only this admin key, not the corresponding JKS key. A local attacker with permission to read the vault data file could read the admin key from the file, and use it to decrypt the file and read the stored passwords in clear text. (CVE-2013-1921) A flaw was found in JGroup's DiagnosticsHandler that allowed an attacker on an adjacent network to reuse the credentials from a previous successful authentication. This could be exploited to read diagnostic information (information disclosure) and attain limited remote code execution. (CVE-2013-4112) Warning: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. Refer to the Solution section for further details. All users of Red Hat JBoss Enterprise Application Platform 6.1.0 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. Also, back up any customized Red Hat JBoss Enterprise Application Platform 6 configuration files. On update, the configuration files that have been locally modified will not be updated. The updated version of such files will be stored as the rpmnew files. Make sure to locate any such files after the update and merge any changes manually. For more details, refer to the Release Notes for Red Hat JBoss Enterprise Application Platform 6.1.1, available shortly from https://access.redhat.com/site/documentation/ This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 915883 - CVE-2012-3499 httpd: multiple XSS flaws due to unescaped hostnames 915884 - CVE-2012-4558 httpd: XSS flaw in mod_proxy_balancer manager interface 948106 - CVE-2013-1921 JBoss PicketBox: Insecure storage of masked passwords 953729 - CVE-2013-1862 httpd: mod_rewrite allows terminal escape sequences to be written to the log file 983489 - CVE-2013-4112 JGroups: Authentication via cached credentials 983549 - CVE-2013-1896 httpd: mod_dav DoS (httpd child process crash) via a URI MERGE request with source URI not handled by mod_dav 985025 - Upgrade jbossweb to 7.2.2.Final-redhat-1 985061 - Upgrade jboss-as-console to 1.5.5.Final-redhat-1 985173 - Upgrade jboss-hal to 1.5.6.Final-redhat-1 989597 - Upgrade jbossws-common to 2.1.3.Final-redhat-1 989606 - Upgrade jboss-stdio to 1.0.2.GA-redhat-1 990636 - Upgrade jboss-aesh to 0.33.6-redhat-1 990657 - Upgrade jaxbintros to 1.0.2.GA-redhat-5 990662 - Upgrade picketlink-federation to 2.1.6.2.Final-redhat-2 990671 - Upgrade jbossts to 4.17.7.Final-redhat-3 990686 - Upgrade jboss-logmanager to 1.4.3.Final-redhat-1 995115 - Upgrade hornetq to 2.3.5.Final-redhat-1 995290 - Upgrade jgroups to 3.2.10.Final-redhat-1 995563 - Upgrade picketbox to 4.0.17.SP2-redhat-1 996313 - Upgrade hornetq-native to 2.3.5.Final-redhat-1 999263 - CVE-2013-2172 Apache Santuario XML Security for Java: XML signature spoofing 6. Package List: Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-beanutils-1.8.3-12.redhat_3.2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-daemon-jsvc-eap6-1.0.15-2.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-cxf-2.6.8-8.redhat_7.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-cxf-xjc-utils-2.6.0-2.redhat_4.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate4-4.2.0-7.SP1_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hornetq-2.3.5-2.Final_redhat_2.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hornetq-native-2.3.5-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/httpd-2.2.22-25.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/infinispan-5.2.7-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/ironjacamar-1.0.19-1.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jaxbintros-1.0.2-16.GA_redhat_6.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-aesh-0.33.7-2.redhat_2.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-appclient-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-cli-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-client-all-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-clustering-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-cmp-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-configadmin-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-connector-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-console-1.5.6-2.Final_redhat_2.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-controller-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-controller-client-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-deployment-repository-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-deployment-scanner-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-domain-http-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-domain-management-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-ee-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-ee-deployment-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-ejb3-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-embedded-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-host-controller-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jacorb-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jaxr-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jaxrs-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jdr-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jmx-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jpa-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jsf-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jsr77-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-logging-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-mail-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-management-client-content-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-messaging-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-modcluster-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-naming-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-network-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-osgi-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-osgi-configadmin-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-osgi-service-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-platform-mbean-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-pojo-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-process-controller-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-protocol-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-remoting-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-sar-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-security-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-server-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-system-jmx-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-threads-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-transactions-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-version-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-web-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-webservices-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-weld-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-xts-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-ejb-client-1.0.23-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-hal-1.5.7-1.Final_redhat_1.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-invocation-1.1.2-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jsp-api_2.2_spec-1.0.1-6.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-logmanager-1.4.3-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-marshalling-1.3.18-1.GA_redhat_1.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-modules-1.2.2-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-remote-naming-1.0.7-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-security-negotiation-2.2.5-2.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-stdio-1.0.2-1.GA_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-appclient-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-bundles-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-core-7.2.1-6.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-domain-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-javadocs-7.2.1-2.Final_redhat_10.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-modules-eap-7.2.1-9.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-product-eap-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-standalone-7.2.1-6.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-welcome-content-eap-7.2.1-5.Final_redhat_10.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossts-4.17.7-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossweb-7.2.2-1.Final_redhat_1.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-common-2.1.3-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-cxf-4.1.4-7.Final_redhat_7.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-spi-2.1.3-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jcip-annotations-eap6-1.0-4.redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jgroups-3.2.10-1.Final_redhat_2.2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/log4j-jboss-logmanager-1.0.2-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/netty-3.6.6-2.Final_redhat_1.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/opensaml-2.5.1-2.redhat_2.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/openws-1.4.2-10.redhat_4.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/picketbox-4.0.17-3.SP2_redhat_2.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/picketlink-federation-2.1.6.3-2.Final_redhat_2.2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/wss4j-1.6.10-1.redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xml-security-1.5.5-1.redhat_1.ep6.el6.src.rpm i386: apache-commons-daemon-jsvc-eap6-1.0.15-2.redhat_2.ep6.el6.i386.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-2.redhat_2.ep6.el6.i386.rpm hornetq-native-2.3.5-1.Final_redhat_1.ep6.el6.i386.rpm hornetq-native-debuginfo-2.3.5-1.Final_redhat_1.ep6.el6.i386.rpm httpd-2.2.22-25.ep6.el6.i386.rpm httpd-debuginfo-2.2.22-25.ep6.el6.i386.rpm httpd-devel-2.2.22-25.ep6.el6.i386.rpm httpd-tools-2.2.22-25.ep6.el6.i386.rpm jbossas-hornetq-native-2.3.5-1.Final_redhat_1.ep6.el6.i386.rpm mod_ssl-2.2.22-25.ep6.el6.i386.rpm noarch: apache-commons-beanutils-1.8.3-12.redhat_3.2.ep6.el6.noarch.rpm apache-cxf-2.6.8-8.redhat_7.1.ep6.el6.noarch.rpm apache-cxf-xjc-utils-2.6.0-2.redhat_4.1.ep6.el6.noarch.rpm cxf-xjc-boolean-2.6.0-2.redhat_4.1.ep6.el6.noarch.rpm cxf-xjc-dv-2.6.0-2.redhat_4.1.ep6.el6.noarch.rpm cxf-xjc-ts-2.6.0-2.redhat_4.1.ep6.el6.noarch.rpm hibernate4-4.2.0-7.SP1_redhat_1.ep6.el6.noarch.rpm hibernate4-core-4.2.0-7.SP1_redhat_1.ep6.el6.noarch.rpm hibernate4-entitymanager-4.2.0-7.SP1_redhat_1.ep6.el6.noarch.rpm hibernate4-envers-4.2.0-7.SP1_redhat_1.ep6.el6.noarch.rpm hibernate4-infinispan-4.2.0-7.SP1_redhat_1.ep6.el6.noarch.rpm hornetq-2.3.5-2.Final_redhat_2.1.ep6.el6.noarch.rpm infinispan-5.2.7-1.Final_redhat_1.ep6.el6.noarch.rpm infinispan-cachestore-jdbc-5.2.7-1.Final_redhat_1.ep6.el6.noarch.rpm infinispan-cachestore-remote-5.2.7-1.Final_redhat_1.ep6.el6.noarch.rpm infinispan-client-hotrod-5.2.7-1.Final_redhat_1.ep6.el6.noarch.rpm infinispan-core-5.2.7-1.Final_redhat_1.ep6.el6.noarch.rpm ironjacamar-1.0.19-1.Final_redhat_2.ep6.el6.noarch.rpm ironjacamar-common-api-1.0.19-1.Final_redhat_2.ep6.el6.noarch.rpm ironjacamar-common-impl-1.0.19-1.Final_redhat_2.ep6.el6.noarch.rpm ironjacamar-common-spi-1.0.19-1.Final_redhat_2.ep6.el6.noarch.rpm ironjacamar-core-api-1.0.19-1.Final_redhat_2.ep6.el6.noarch.rpm ironjacamar-core-impl-1.0.19-1.Final_redhat_2.ep6.el6.noarch.rpm ironjacamar-deployers-common-1.0.19-1.Final_redhat_2.ep6.el6.noarch.rpm ironjacamar-jdbc-1.0.19-1.Final_redhat_2.ep6.el6.noarch.rpm ironjacamar-spec-api-1.0.19-1.Final_redhat_2.ep6.el6.noarch.rpm ironjacamar-validator-1.0.19-1.Final_redhat_2.ep6.el6.noarch.rpm jaxbintros-1.0.2-16.GA_redhat_6.ep6.el6.noarch.rpm jboss-aesh-0.33.7-2.redhat_2.1.ep6.el6.noarch.rpm jboss-as-appclient-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-cli-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-client-all-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-clustering-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-cmp-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-configadmin-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-connector-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-console-1.5.6-2.Final_redhat_2.1.ep6.el6.noarch.rpm jboss-as-controller-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-controller-client-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-deployment-repository-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-deployment-scanner-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-domain-http-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-domain-management-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-ee-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-ee-deployment-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-ejb3-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-embedded-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-host-controller-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-jacorb-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-jaxr-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-jaxrs-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-jdr-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-jmx-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-jpa-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-jsf-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-jsr77-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-logging-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-mail-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-management-client-content-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-messaging-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-modcluster-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-naming-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-network-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-osgi-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-osgi-configadmin-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-osgi-service-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-platform-mbean-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-pojo-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-process-controller-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-protocol-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-remoting-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-sar-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-security-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-server-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-system-jmx-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-threads-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-transactions-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-version-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-web-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-webservices-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-weld-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-as-xts-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jboss-ejb-client-1.0.23-1.Final_redhat_1.ep6.el6.noarch.rpm jboss-hal-1.5.7-1.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-invocation-1.1.2-1.Final_redhat_1.ep6.el6.noarch.rpm jboss-jsp-api_2.2_spec-1.0.1-6.Final_redhat_2.ep6.el6.noarch.rpm jboss-logmanager-1.4.3-1.Final_redhat_1.ep6.el6.noarch.rpm jboss-marshalling-1.3.18-1.GA_redhat_1.1.ep6.el6.noarch.rpm jboss-modules-1.2.2-1.Final_redhat_1.ep6.el6.noarch.rpm jboss-remote-naming-1.0.7-1.Final_redhat_1.ep6.el6.noarch.rpm jboss-security-negotiation-2.2.5-2.Final_redhat_2.ep6.el6.noarch.rpm jboss-stdio-1.0.2-1.GA_redhat_1.ep6.el6.noarch.rpm jbossas-appclient-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jbossas-bundles-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jbossas-core-7.2.1-6.Final_redhat_10.1.ep6.el6.noarch.rpm jbossas-domain-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jbossas-javadocs-7.2.1-2.Final_redhat_10.ep6.el6.noarch.rpm jbossas-modules-eap-7.2.1-9.Final_redhat_10.1.ep6.el6.noarch.rpm jbossas-product-eap-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jbossas-standalone-7.2.1-6.Final_redhat_10.1.ep6.el6.noarch.rpm jbossas-welcome-content-eap-7.2.1-5.Final_redhat_10.1.ep6.el6.noarch.rpm jbossts-4.17.7-4.Final_redhat_4.ep6.el6.noarch.rpm jbossweb-7.2.2-1.Final_redhat_1.1.ep6.el6.noarch.rpm jbossws-common-2.1.3-1.Final_redhat_1.ep6.el6.noarch.rpm jbossws-cxf-4.1.4-7.Final_redhat_7.ep6.el6.noarch.rpm jbossws-spi-2.1.3-1.Final_redhat_1.ep6.el6.noarch.rpm jcip-annotations-eap6-1.0-4.redhat_4.ep6.el6.noarch.rpm jgroups-3.2.10-1.Final_redhat_2.2.ep6.el6.noarch.rpm log4j-jboss-logmanager-1.0.2-1.Final_redhat_1.ep6.el6.noarch.rpm netty-3.6.6-2.Final_redhat_1.1.ep6.el6.noarch.rpm opensaml-2.5.1-2.redhat_2.1.ep6.el6.noarch.rpm openws-1.4.2-10.redhat_4.1.ep6.el6.noarch.rpm picketbox-4.0.17-3.SP2_redhat_2.1.ep6.el6.noarch.rpm picketlink-federation-2.1.6.3-2.Final_redhat_2.2.ep6.el6.noarch.rpm wss4j-1.6.10-1.redhat_1.ep6.el6.noarch.rpm xml-security-1.5.5-1.redhat_1.ep6.el6.noarch.rpm x86_64: apache-commons-daemon-jsvc-eap6-1.0.15-2.redhat_2.ep6.el6.x86_64.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-2.redhat_2.ep6.el6.x86_64.rpm hornetq-native-2.3.5-1.Final_redhat_1.ep6.el6.x86_64.rpm hornetq-native-debuginfo-2.3.5-1.Final_redhat_1.ep6.el6.x86_64.rpm httpd-2.2.22-25.ep6.el6.x86_64.rpm httpd-debuginfo-2.2.22-25.ep6.el6.x86_64.rpm httpd-devel-2.2.22-25.ep6.el6.x86_64.rpm httpd-tools-2.2.22-25.ep6.el6.x86_64.rpm jbossas-hornetq-native-2.3.5-1.Final_redhat_1.ep6.el6.x86_64.rpm mod_ssl-2.2.22-25.ep6.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-3499.html https://www.redhat.com/security/data/cve/CVE-2012-4558.html https://www.redhat.com/security/data/cve/CVE-2013-1862.html https://www.redhat.com/security/data/cve/CVE-2013-1896.html https://www.redhat.com/security/data/cve/CVE-2013-1921.html https://www.redhat.com/security/data/cve/CVE-2013-2172.html https://www.redhat.com/security/data/cve/CVE-2013-4112.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/site/documentation/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSJ4RUXlSAg2UNWIIRAkONAJ9Gj4TeEJd7Dh9Yjd2ixoHf3Ww08wCgmeRo TN/pCGYMRQOd86d72g1mzjI= =8oZG -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 4 19:06:07 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Sep 2013 19:06:07 +0000 Subject: [RHSA-2013:1209-01] Moderate: Red Hat JBoss Enterprise Application Platform 6.1.1 update Message-ID: <201309041906.r84J67cj029528@int-mx02.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Enterprise Application Platform 6.1.1 update Advisory ID: RHSA-2013:1209-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1209.html Issue date: 2013-09-04 CVE Names: CVE-2012-3499 CVE-2012-4558 CVE-2013-1862 CVE-2013-1896 CVE-2013-1921 CVE-2013-2172 CVE-2013-4112 ===================================================================== 1. Summary: Red Hat JBoss Enterprise Application Platform 6.1.1, which fixes multiple security issues, various bugs, and adds enhancements, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.1.0, and includes bug fixes and enhancements. Refer to the 6.1.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/site/documentation/ Security fixes: Cross-site scripting (XSS) flaws were found in the mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could possibly use these flaws to perform XSS attacks if they were able to make the victim's browser generate an HTTP request with a specially-crafted Host header. (CVE-2012-3499) Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer module's manager web interface. If a remote attacker could trick a user, who was logged into the manager web interface, into visiting a specially-crafted URL, it would lead to arbitrary web script execution in the context of the user's manager interface session. (CVE-2012-4558) A flaw was found in the way the mod_dav module handled merge requests. An attacker could use this flaw to send a crafted merge request that contains URIs that are not configured for DAV, causing the httpd child process to crash. (CVE-2013-1896) A flaw was found in the way Apache Santuario XML Security for Java validated XML signatures. Santuario allowed a signature to specify an arbitrary canonicalization algorithm, which would be applied to the SignedInfo XML fragment. A remote attacker could exploit this to spoof an XML signature via a specially-crafted XML signature block. (CVE-2013-2172) It was found that mod_rewrite did not filter terminal escape sequences from its log file. If mod_rewrite was configured with the RewriteLog directive, a remote attacker could use specially-crafted HTTP requests to inject terminal escape sequences into the mod_rewrite log file. If a victim viewed the log file with a terminal emulator, it could result in arbitrary command execution with the privileges of that user. (CVE-2013-1862) The data file used by PicketBox Vault to store encrypted passwords contains a copy of its own admin key. The file is encrypted using only this admin key, not the corresponding JKS key. A local attacker with permission to read the vault data file could read the admin key from the file, and use it to decrypt the file and read the stored passwords in clear text. (CVE-2013-1921) A flaw was found in JGroup's DiagnosticsHandler that allowed an attacker on an adjacent network to reuse the credentials from a previous successful authentication. This could be exploited to read diagnostic information (information disclosure) and attain limited remote code execution. (CVE-2013-4112) Warning: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. All users of Red Hat JBoss Enterprise Application Platform 6.1.0 as provided from the Red Hat Customer Portal are advised to upgrade to Red Hat JBoss Enterprise Application Platform 6.1.1. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. 4. Bugs fixed (http://bugzilla.redhat.com/): 915883 - CVE-2012-3499 httpd: multiple XSS flaws due to unescaped hostnames 915884 - CVE-2012-4558 httpd: XSS flaw in mod_proxy_balancer manager interface 948106 - CVE-2013-1921 JBoss PicketBox: Insecure storage of masked passwords 953729 - CVE-2013-1862 httpd: mod_rewrite allows terminal escape sequences to be written to the log file 983489 - CVE-2013-4112 JGroups: Authentication via cached credentials 983549 - CVE-2013-1896 httpd: mod_dav DoS (httpd child process crash) via a URI MERGE request with source URI not handled by mod_dav 999263 - CVE-2013-2172 Apache Santuario XML Security for Java: XML signature spoofing 5. References: https://www.redhat.com/security/data/cve/CVE-2012-3499.html https://www.redhat.com/security/data/cve/CVE-2012-4558.html https://www.redhat.com/security/data/cve/CVE-2013-1862.html https://www.redhat.com/security/data/cve/CVE-2013-1896.html https://www.redhat.com/security/data/cve/CVE-2013-1921.html https://www.redhat.com/security/data/cve/CVE-2013-2172.html https://www.redhat.com/security/data/cve/CVE-2013-4112.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/site/documentation/ https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=distributions 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSJ4R6XlSAg2UNWIIRAhYtAJ0RXdbFai6zNiyRa2BvRghzgCsrowCgtekD W7lNrwKbXkwkuPGJyDVORa4= =81rq -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 9 17:02:20 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 9 Sep 2013 17:02:20 +0000 Subject: [RHSA-2013:1217-01] Moderate: xml-security security update Message-ID: <201309091702.r89H2K6k009637@int-mx12.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: xml-security security update Advisory ID: RHSA-2013:1217-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1217.html Issue date: 2013-09-09 CVE Names: CVE-2013-2172 ===================================================================== 1. Summary: An updated xml-security package that fixes one security issue is now available for Red Hat JBoss Enterprise Application Platform 5.2.0 for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS - noarch Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES - noarch Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server - noarch Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server - noarch 3. Description: Apache Santuario implements the XML Signature Syntax and Processing and XML Encryption Syntax and Processing standards. A flaw was found in the way Apache Santuario XML Security for Java validated XML signatures. Santuario allowed a signature to specify an arbitrary canonicalization algorithm, which would be applied to the SignedInfo XML fragment. A remote attacker could exploit this to spoof an XML signature via a specially-crafted XML signature block. (CVE-2013-2172) Warning: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation (including all applications and configuration files). All users of Red Hat JBoss Enterprise Application Platform 5.2.0 on Red Hat Enterprise Linux 4, 5, and 6 are advised to upgrade to this updated package. The JBoss server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 999263 - CVE-2013-2172 Apache Santuario XML Security for Java: XML signature spoofing 6. Package List: Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS: Source: ftp://updates.redhat.com/enterprise/4AS/en/JBEAP/SRPMS/xml-security-1.5.1-3_patch01.ep5.el4.src.rpm noarch: xml-security-1.5.1-3_patch01.ep5.el4.noarch.rpm Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES: Source: ftp://updates.redhat.com/enterprise/4ES/en/JBEAP/SRPMS/xml-security-1.5.1-3_patch01.ep5.el4.src.rpm noarch: xml-security-1.5.1-3_patch01.ep5.el4.noarch.rpm Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/xml-security-1.5.1-3_patch01.ep5.el5.src.rpm noarch: xml-security-1.5.1-3_patch01.ep5.el5.noarch.rpm Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xml-security-1.5.1-3_patch01.ep5.el6.src.rpm noarch: xml-security-1.5.1-3_patch01.ep5.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-2172.html https://access.redhat.com/security/updates/classification/#moderate http://santuario.apache.org/secadv.data/CVE-2013-2172.txt.asc 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSLf8KXlSAg2UNWIIRAmDfAJ9zQQkIYIANxav9T90EkXdZcyJ4vACcDcv0 p9o3lMlXyQQVfsvVQp+q8S8= =wEJS -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 9 17:02:41 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 9 Sep 2013 17:02:41 +0000 Subject: [RHSA-2013:1218-01] Moderate: xml-security security update Message-ID: <201309091702.r89H2gfD015930@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: xml-security security update Advisory ID: RHSA-2013:1218-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1218.html Issue date: 2013-09-09 CVE Names: CVE-2013-2172 ===================================================================== 1. Summary: An update for Red Hat JBoss Enterprise Application Platform 5.2.0 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Apache Santuario implements the XML Signature Syntax and Processing and XML Encryption Syntax and Processing standards. A flaw was found in the way Apache Santuario XML Security for Java validated XML signatures. Santuario allowed a signature to specify an arbitrary canonicalization algorithm, which would be applied to the SignedInfo XML fragment. A remote attacker could exploit this to spoof an XML signature via a specially-crafted XML signature block. (CVE-2013-2172) Warning: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation (including all applications and configuration files). All users of Red Hat JBoss Enterprise Application Platform 5.2.0 as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Enterprise Application Platform installation (including all applications and configuration files). The JBoss server process must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 999263 - CVE-2013-2172 Apache Santuario XML Security for Java: XML signature spoofing 5. References: https://www.redhat.com/security/data/cve/CVE-2013-2172.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=5.2.0 http://santuario.apache.org/secadv.data/CVE-2013-2172.txt.asc 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSLf8lXlSAg2UNWIIRAngQAJ4q6rEVmUlXVbA3pOsVMP95jVJiIgCgwmxF /ztMyFsaTRnEYXXyhczY6aw= =MxFl -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 9 17:03:14 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 9 Sep 2013 17:03:14 +0000 Subject: [RHSA-2013:1219-01] Moderate: xml-security security update Message-ID: <201309091703.r89H3Fnw030610@int-mx01.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: xml-security security update Advisory ID: RHSA-2013:1219-01 Product: Red Hat JBoss Web Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1219.html Issue date: 2013-09-09 CVE Names: CVE-2013-2172 ===================================================================== 1. Summary: An updated xml-security package that fixes one security issue is now available for Red Hat JBoss Web Platform 5.2.0 for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat JBoss Web Platform 5 for RHEL 4 AS - noarch Red Hat JBoss Web Platform 5 for RHEL 4 ES - noarch Red Hat JBoss Web Platform 5 for RHEL 5 Server - noarch Red Hat JBoss Web Platform 5 for RHEL 6 Server - noarch 3. Description: Apache Santuario implements the XML Signature Syntax and Processing and XML Encryption Syntax and Processing standards. A flaw was found in the way Apache Santuario XML Security for Java validated XML signatures. Santuario allowed a signature to specify an arbitrary canonicalization algorithm, which would be applied to the SignedInfo XML fragment. A remote attacker could exploit this to spoof an XML signature via a specially-crafted XML signature block. (CVE-2013-2172) Warning: Before applying this update, back up your existing Red Hat JBoss Web Platform installation (including all applications and configuration files). All users of Red Hat JBoss Web Platform 5.2.0 on Red Hat Enterprise Linux 4, 5, and 6 are advised to upgrade to this updated package. The JBoss server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 999263 - CVE-2013-2172 Apache Santuario XML Security for Java: XML signature spoofing 6. Package List: Red Hat JBoss Web Platform 5 for RHEL 4 AS: Source: xml-security-1.5.1-3_patch01.ep5.el4.src.rpm noarch: xml-security-1.5.1-3_patch01.ep5.el4.noarch.rpm Red Hat JBoss Web Platform 5 for RHEL 4 ES: Source: xml-security-1.5.1-3_patch01.ep5.el4.src.rpm noarch: xml-security-1.5.1-3_patch01.ep5.el4.noarch.rpm Red Hat JBoss Web Platform 5 for RHEL 5 Server: Source: xml-security-1.5.1-3_patch01.ep5.el5.src.rpm noarch: xml-security-1.5.1-3_patch01.ep5.el5.noarch.rpm Red Hat JBoss Web Platform 5 for RHEL 6 Server: Source: xml-security-1.5.1-3_patch01.ep5.el6.src.rpm noarch: xml-security-1.5.1-3_patch01.ep5.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-2172.html https://access.redhat.com/security/updates/classification/#moderate http://santuario.apache.org/secadv.data/CVE-2013-2172.txt.asc 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSLf9CXlSAg2UNWIIRAvjCAJ9i+78jn7vqiDK09S7LQ26os9yH/QCePcEI HRM+CCJC/ioo46TN8VwQ7qk= =wKEW -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 9 17:03:33 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 9 Sep 2013 17:03:33 +0000 Subject: [RHSA-2013:1220-01] Moderate: xml-security security update Message-ID: <201309091703.r89H3Yrb030672@int-mx01.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: xml-security security update Advisory ID: RHSA-2013:1220-01 Product: Red Hat JBoss Web Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1220.html Issue date: 2013-09-09 CVE Names: CVE-2013-2172 ===================================================================== 1. Summary: An update for Red Hat JBoss Web Platform 5.2.0 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Apache Santuario implements the XML Signature Syntax and Processing and XML Encryption Syntax and Processing standards. A flaw was found in the way Apache Santuario XML Security for Java validated XML signatures. Santuario allowed a signature to specify an arbitrary canonicalization algorithm, which would be applied to the SignedInfo XML fragment. A remote attacker could exploit this to spoof an XML signature via a specially-crafted XML signature block. (CVE-2013-2172) Warning: Before applying this update, back up your existing Red Hat JBoss Web Platform installation (including all applications and configuration files). All users of Red Hat JBoss Web Platform 5.2.0 as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Platform installation (including all applications and configuration files). The JBoss server process must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 999263 - CVE-2013-2172 Apache Santuario XML Security for Java: XML signature spoofing 5. References: https://www.redhat.com/security/data/cve/CVE-2013-2172.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform&downloadType=securityPatches&version=5.2.0 http://santuario.apache.org/secadv.data/CVE-2013-2172.txt.asc 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSLf9bXlSAg2UNWIIRAptzAJ9SkrwcGh2rmeRd63sGMgY5E3fwkQCfT2eC qIUj+hxyCSvkKLOYz2vXn3c= =u8Y+ -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 9 17:04:00 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 9 Sep 2013 17:04:00 +0000 Subject: [RHSA-2013:1221-01] Important: Fuse Message Broker 5.5.1 security update Message-ID: <201309091704.r89H4019032029@int-mx02.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Fuse Message Broker 5.5.1 security update Advisory ID: RHSA-2013:1221-01 Product: Fuse Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1221.html Issue date: 2013-09-09 CVE Names: CVE-2013-3060 ===================================================================== 1. Summary: An update for the Apache ActiveMQ component of Fuse Message Broker 5.5.1 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Fuse Message Broker is a messaging platform based on Apache ActiveMQ that provides SOA infrastructure to connect processes across heterogeneous systems. It was found that, by default, the Apache ActiveMQ web console did not require authentication. A remote attacker could use this flaw to modify the state of the Apache ActiveMQ environment, obtain sensitive information, or cause a denial of service. (CVE-2013-3060) This update delivers a README file which describes how to manually configure an XML properties file to fix this flaw. Back up existing Fuse Message Broker configuration files before making changes. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Back up existing Fuse Message Broker configuration files before making changes. 4. Bugs fixed (http://bugzilla.redhat.com/): 955908 - CVE-2013-3060 activemq: Unauthenticated access to web console 5. References: https://www.redhat.com/security/data/cve/CVE-2013-3060.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.message.apache&downloadType=securityPatches&version=5.5.1-fuse-10 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSLf9tXlSAg2UNWIIRAmHQAJ0fcyfu+nUkyiYjdR9eEEHu0H9TUgCdERmP S2SpsusgerLppqPIKmIGl1o= =Qvp+ -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 16 17:06:49 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 16 Sep 2013 17:06:49 +0000 Subject: [RHSA-2013:1265-01] Important: jbossweb security update Message-ID: <201309161706.r8GH6oOC010150@int-mx12.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jbossweb security update Advisory ID: RHSA-2013:1265-01 Product: Red Hat JBoss Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1265.html Issue date: 2013-09-16 CVE Names: CVE-2013-2185 ===================================================================== 1. Summary: An update for Red Hat JBoss Portal 6.0.0 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Web is a web container based on Apache Tomcat. It provides a single deployment platform for the JavaServer Pages (JSP) and Java Servlet technologies. A flaw was found in the way the DiskFileItem class handled NULL characters in file names. A remote attacker able to supply a serialized instance of the DiskFileItem class, which will be deserialized on a server, could use this flaw to write arbitrary content to any location on the server that is accessible to the user running the application server process. (CVE-2013-2185) Warning: Before applying this update, back up all applications deployed on Red Hat JBoss Portal, along with all customized configuration files, and any databases and database settings. All users of Red Hat JBoss Portal 6.0.0 as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up all applications deployed on Red Hat JBoss Portal, along with all customized configuration files, and any databases and database settings. Note that it is recommended to halt the Red Hat JBoss Portal server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss Portal server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 974813 - CVE-2013-2185 Tomcat/JBossWeb: Arbitrary file upload via deserialization 5. References: https://www.redhat.com/security/data/cve/CVE-2013-2185.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=jbportal&version=6.0.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSNzqGXlSAg2UNWIIRAn7LAKCB6/wbaVQTbx+K9GKmfc/ycpDa3ACdEzHl Fhun87LqDU7xh3sAw+afEbY= =dZlt -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 26 01:23:24 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 26 Sep 2013 01:23:24 +0000 Subject: [RHSA-2013:1286-01] Moderate: Red Hat JBoss Fuse/A-MQ 6.0.0 patch 3 Message-ID: <201309260123.r8Q1NOOK030184@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Fuse/A-MQ 6.0.0 patch 3 Advisory ID: RHSA-2013:1286-01 Product: Fuse Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1286.html Issue date: 2013-09-26 CVE Names: CVE-2013-4372 ===================================================================== 1. Summary: Red Hat JBoss Fuse/A-MQ 6.0.0 patch 3, which fixes multiple security issues and various bugs, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Red Hat JBoss Fuse 6.0.0, based on Apache ServiceMix, provides an integration platform. Red Hat JBoss A-MQ 6.0.0, based on Apache ActiveMQ, is a standards compliant messaging system that is tailored for use in mission critical applications. Red Hat JBoss Fuse/A-MQ 6.0.0 patch 3 is an update to Red Hat JBoss Fuse 6.0.0 and Red Hat JBoss A-MQ 6.0.0, including bug fixes. Refer to the readme file included with the patch files for information about these fixes. The following security issues are also resolved with this update: Multiple stored cross-site scripting (XSS) flaws were found in the Fuse Management Console. A remote attacker could use these flaws to perform an XSS attack against other users of the Fuse Management Console. (CVE-2013-4372) All users of Red Hat JBoss Fuse 6.0.0 and Red Hat JBoss A-MQ 6.0.0 as provided from the Red Hat Customer Portal are advised to apply this patch. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). 4. Bugs fixed (http://bugzilla.redhat.com/): 1011736 - CVE-2013-4372 Fuse Management Console: Stored cross-site scripting (XSS) 5. References: https://www.redhat.com/security/data/cve/CVE-2013-4372.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse&downloadType=securityPatches&version=6.0.0 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.amq&downloadType=securityPatches&version=6.0.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSQ4x3XlSAg2UNWIIRAnGAAKC/POt1ZOo2W60ndfM7zpnIUPFi4ACgk3ON f1ooJko08QNKd+zTFnmC5jU= =Ssiz -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 30 18:05:08 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Sep 2013 18:05:08 +0000 Subject: [RHSA-2013:1369-01] Moderate: jboss-remoting security update Message-ID: <201309301805.r8UI58IT029851@int-mx02.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: jboss-remoting security update Advisory ID: RHSA-2013:1369-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1369.html Issue date: 2013-09-30 CVE Names: CVE-2013-4210 ===================================================================== 1. Summary: An updated jboss-remoting package that fixes one security issue is now available for Red Hat JBoss Enterprise Application Platform 5.2.0 for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS - noarch Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES - noarch Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server - noarch Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server - noarch 3. Description: JBoss Remoting is a framework for building distributed applications in Java. A denial of service flaw was found in the implementation of the org.jboss.remoting.transport.socket.ServerThread class in JBoss Remoting. An attacker could use this flaw to exhaust all available file descriptors on the target server, preventing legitimate connections. Note that to exploit this flaw remotely, the remoting port must be exposed directly or indirectly (for example, deploying a public facing application that uses JBoss Remoting could indirectly expose this flaw). (CVE-2013-4210) This issue was discovered by James Livingston of the Red Hat Support Engineering Group. Warning: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation (including all applications and configuration files). All users of Red Hat JBoss Enterprise Application Platform 5.2.0 on Red Hat Enterprise Linux 4, 5, and 6 are advised to upgrade to this updated package. The JBoss server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 994321 - CVE-2013-4210 JBoss Remoting: DoS by file descriptor exhaustion 6. Package List: Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS: Source: ftp://updates.redhat.com/enterprise/4AS/en/JBEAP/SRPMS/jboss-remoting-2.5.4-11.SP4_patch01.ep5.el4.src.rpm noarch: jboss-remoting-2.5.4-11.SP4_patch01.ep5.el4.noarch.rpm Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES: Source: ftp://updates.redhat.com/enterprise/4ES/en/JBEAP/SRPMS/jboss-remoting-2.5.4-11.SP4_patch01.ep5.el4.src.rpm noarch: jboss-remoting-2.5.4-11.SP4_patch01.ep5.el4.noarch.rpm Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-remoting-2.5.4-11.SP4_patch01.ep5.el5.src.rpm noarch: jboss-remoting-2.5.4-11.SP4_patch01.ep5.el5.noarch.rpm Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-remoting-2.5.4-11.SP4_patch01.ep5.el6.src.rpm noarch: jboss-remoting-2.5.4-11.SP4_patch01.ep5.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-4210.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSSb1FXlSAg2UNWIIRAkuLAJ0fbFD/IOwlwRSwuMVG4BdJnEuQtACfQoZ1 CUpwM51vtBmIkFtyxhHYw34= =yBc4 -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 30 18:05:49 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Sep 2013 18:05:49 +0000 Subject: [RHSA-2013:1370-01] Moderate: jboss-remoting security update Message-ID: <201309301805.r8UI5o3c030399@int-mx02.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: jboss-remoting security update Advisory ID: RHSA-2013:1370-01 Product: Red Hat JBoss Web Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1370.html Issue date: 2013-09-30 CVE Names: CVE-2013-4210 ===================================================================== 1. Summary: An updated jboss-remoting package that fixes one security issue is now available for Red Hat JBoss Web Platform 5.2.0 for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat JBoss Web Platform 5 for RHEL 4 AS - noarch Red Hat JBoss Web Platform 5 for RHEL 4 ES - noarch Red Hat JBoss Web Platform 5 for RHEL 5 Server - noarch Red Hat JBoss Web Platform 5 for RHEL 6 Server - noarch 3. Description: JBoss Remoting is a framework for building distributed applications in Java. A denial of service flaw was found in the implementation of the org.jboss.remoting.transport.socket.ServerThread class in JBoss Remoting. An attacker could use this flaw to exhaust all available file descriptors on the target server, preventing legitimate connections. Note that to exploit this flaw remotely, the remoting port must be exposed directly or indirectly (for example, deploying a public facing application that uses JBoss Remoting could indirectly expose this flaw). (CVE-2013-4210) This issue was discovered by James Livingston of the Red Hat Support Engineering Group. Warning: Before applying this update, back up your existing Red Hat JBoss Web Platform installation (including all applications and configuration files). All users of Red Hat JBoss Web Platform 5.2.0 on Red Hat Enterprise Linux 4, 5, and 6 are advised to upgrade to this updated package. The JBoss server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 994321 - CVE-2013-4210 JBoss Remoting: DoS by file descriptor exhaustion 6. Package List: Red Hat JBoss Web Platform 5 for RHEL 4 AS: Source: jboss-remoting-2.5.4-11.SP4_patch01.ep5.el4.src.rpm noarch: jboss-remoting-2.5.4-11.SP4_patch01.ep5.el4.noarch.rpm Red Hat JBoss Web Platform 5 for RHEL 4 ES: Source: jboss-remoting-2.5.4-11.SP4_patch01.ep5.el4.src.rpm noarch: jboss-remoting-2.5.4-11.SP4_patch01.ep5.el4.noarch.rpm Red Hat JBoss Web Platform 5 for RHEL 5 Server: Source: jboss-remoting-2.5.4-11.SP4_patch01.ep5.el5.src.rpm noarch: jboss-remoting-2.5.4-11.SP4_patch01.ep5.el5.noarch.rpm Red Hat JBoss Web Platform 5 for RHEL 6 Server: Source: jboss-remoting-2.5.4-11.SP4_patch01.ep5.el6.src.rpm noarch: jboss-remoting-2.5.4-11.SP4_patch01.ep5.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-4210.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSSb1iXlSAg2UNWIIRAvoRAKCf0SWJRm6tTXLDqcAtbUp1hQHFhQCfXqDM 7OxddfC0FRg7cJZhhA6vwvA= =88d+ -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 30 18:06:23 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Sep 2013 18:06:23 +0000 Subject: [RHSA-2013:1371-01] Moderate: jboss-remoting security update Message-ID: <201309301806.r8UI6N2p018407@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: jboss-remoting security update Advisory ID: RHSA-2013:1371-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1371.html Issue date: 2013-09-30 CVE Names: CVE-2013-4210 ===================================================================== 1. Summary: An update for the JBoss Remoting component of Red Hat JBoss Enterprise Application Platform 5.2.0 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Remoting is a framework for building distributed applications in Java. A denial of service flaw was found in the implementation of the org.jboss.remoting.transport.socket.ServerThread class in JBoss Remoting. An attacker could use this flaw to exhaust all available file descriptors on the target server, preventing legitimate connections. Note that to exploit this flaw remotely, the remoting port must be exposed directly or indirectly (for example, deploying a public facing application that uses JBoss Remoting could indirectly expose this flaw). (CVE-2013-4210) This issue was discovered by James Livingston of the Red Hat Support Engineering Group. Warning: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation (including all applications and configuration files). All users of Red Hat JBoss Enterprise Application Platform 5.2.0 as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Enterprise Application Platform installation (including all applications and configuration files). The JBoss server process must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 994321 - CVE-2013-4210 JBoss Remoting: DoS by file descriptor exhaustion 5. References: https://www.redhat.com/security/data/cve/CVE-2013-4210.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=5.2.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSSb2NXlSAg2UNWIIRAjXvAKCY2RAs9LZ8dtQQTbgT9987J+lNiQCgm8hz BWLQGoLywvsKQSgsXeEjbOg= =QC8Y -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 30 18:06:43 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Sep 2013 18:06:43 +0000 Subject: [RHSA-2013:1372-01] Moderate: jboss-remoting security update Message-ID: <201309301806.r8UI6iu1018538@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: jboss-remoting security update Advisory ID: RHSA-2013:1372-01 Product: Red Hat JBoss Web Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1372.html Issue date: 2013-09-30 CVE Names: CVE-2013-4210 ===================================================================== 1. Summary: An update for the JBoss Remoting component of Red Hat JBoss Web Platform 5.2.0 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Remoting is a framework for building distributed applications in Java. A denial of service flaw was found in the implementation of the org.jboss.remoting.transport.socket.ServerThread class in JBoss Remoting. An attacker could use this flaw to exhaust all available file descriptors on the target server, preventing legitimate connections. Note that to exploit this flaw remotely, the remoting port must be exposed directly or indirectly (for example, deploying a public facing application that uses JBoss Remoting could indirectly expose this flaw). (CVE-2013-4210) This issue was discovered by James Livingston of the Red Hat Support Engineering Group. Warning: Before applying this update, back up your existing Red Hat JBoss Web Platform installation (including all applications and configuration files). All users of Red Hat JBoss Web Platform 5.2.0 as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Platform installation (including all applications and configuration files). The JBoss server process must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 994321 - CVE-2013-4210 JBoss Remoting: DoS by file descriptor exhaustion 5. References: https://www.redhat.com/security/data/cve/CVE-2013-4210.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform&downloadType=securityPatches&version=5.2.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSSb2mXlSAg2UNWIIRAh/PAJ0VNRRCRO4Cjj3v5rIA0sN3lQgEdACfdiEl HFc2JeyzUHttqx4ZQPKL9ME= =zJuy -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 30 18:42:51 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Sep 2013 18:42:51 +0000 Subject: [RHSA-2013:1373-03] Moderate: jboss-remoting security update Message-ID: <201309301842.r8UIgp5Q026545@int-mx12.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: jboss-remoting security update Advisory ID: RHSA-2013:1373-01 Product: Red Hat JBoss BRMS Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1373.html Issue date: 2013-09-30 CVE Names: CVE-2013-4210 ===================================================================== 1. Summary: An update for the JBoss Remoting component of Red Hat JBoss BRMS 5.3.1 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Remoting is a framework for building distributed applications in Java. A denial of service flaw was found in the implementation of the org.jboss.remoting.transport.socket.ServerThread class in JBoss Remoting. An attacker could use this flaw to exhaust all available file descriptors on the target server, preventing legitimate connections. Note that to exploit this flaw remotely, the remoting port must be exposed directly or indirectly (for example, deploying a public facing application that uses JBoss Remoting could indirectly expose this flaw). (CVE-2013-4210) This issue was discovered by James Livingston of the Red Hat Support Engineering Group. All users of Red Hat JBoss BRMS 5.3.1 as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, backup your existing JBoss Enterprise BRMS Platform installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the JBoss Enterprise BRMS Platform server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the JBoss Enterprise BRMS Platform server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 994321 - CVE-2013-4210 JBoss Remoting: DoS by file descriptor exhaustion 5. References: https://www.redhat.com/security/data/cve/CVE-2013-4210.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=5.3.1 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSScYiXlSAg2UNWIIRAlQRAKC5oDbc2laXjtO+g2x5XsE90HOtzQCfZ80i xlaQZ0o7AAvQvN2G2Ltxr4o= =SePL -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 30 18:43:21 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Sep 2013 18:43:21 +0000 Subject: [RHSA-2013:1374-02] Moderate: jboss-remoting security update Message-ID: <201309301843.r8UIhLLl018277@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: jboss-remoting security update Advisory ID: RHSA-2013:1374-01 Product: Red Hat JBoss SOA Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1374.html Issue date: 2013-09-30 CVE Names: CVE-2013-4210 ===================================================================== 1. Summary: An update for the JBoss Remoting component of Red Hat JBoss SOA Platform 5.3.1 GA that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Remoting is a framework for building distributed applications in Java. A denial of service flaw was found in the implementation of the org.jboss.remoting.transport.socket.ServerThread class in JBoss Remoting. An attacker could use this flaw to exhaust all available file descriptors on the target server, preventing legitimate connections. Note that to exploit this flaw remotely, the remoting port must be exposed directly or indirectly (for example, deploying a public facing application that uses JBoss Remoting could indirectly expose this flaw). (CVE-2013-4210) This issue was discovered by James Livingston of the Red Hat Support Engineering Group. All users of Red Hat JBoss SOA Platform 5.3.1 GA as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss SOA Platform installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the Red Hat JBoss SOA Platform server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss SOA Platform server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 994321 - CVE-2013-4210 JBoss Remoting: DoS by file descriptor exhaustion 5. References: https://www.redhat.com/security/data/cve/CVE-2013-4210.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.3.1+GA 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSScY8XlSAg2UNWIIRAvjBAJ4o3U0tRJ60nxC6AvKn4s3A9tqDRgCfUt7J nk0qFV4IpOF4ixKfscoPK4A= =QYqv -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 30 18:43:46 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Sep 2013 18:43:46 +0000 Subject: [RHSA-2013:1375-01] Moderate: Red Hat JBoss BRMS 5.3.1 update Message-ID: <201309301843.r8UIhkgJ027021@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss BRMS 5.3.1 update Advisory ID: RHSA-2013:1375-01 Product: Red Hat JBoss BRMS Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1375.html Issue date: 2013-09-30 CVE Names: CVE-2013-2172 ===================================================================== 1. Summary: Red Hat JBoss BRMS 5.3.1 roll up patch 3, which fixes one security issue and various bugs, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Red Hat JBoss BRMS is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules. This roll up patch serves as a cumulative upgrade for Red Hat JBoss BRMS 5.3.1. It includes various bug fixes. The following security issue is also fixed with this release: A flaw was found in the way Apache Santuario XML Security for Java validated XML signatures. Santuario allowed a signature to specify an arbitrary canonicalization algorithm, which would be applied to the SignedInfo XML fragment. A remote attacker could exploit this to spoof an XML signature via a specially-crafted XML signature block. (CVE-2013-2172) All users of Red Hat JBoss BRMS 5.3.1 as provided from the Red Hat Customer Portal are advised to apply this roll up patch. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss BRMS installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the Red Hat JBoss BRMS server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss BRMS server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 999263 - CVE-2013-2172 Apache Santuario XML Security for Java: XML signature spoofing 5. References: https://www.redhat.com/security/data/cve/CVE-2013-2172.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=5.3.1 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSScZSXlSAg2UNWIIRAt4WAJ0VoxnPVcCFwANNM4onVUcVKt4gEACghCnr GOAAF69zT4/ZP6Pcley5RcY= =oOWa -----END PGP SIGNATURE-----