From bugzilla at redhat.com Tue Aug 5 14:12:01 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 5 Aug 2014 14:12:01 +0000 Subject: [RHSA-2014:1007-01] Important: Red Hat JBoss BRMS 5.3.1 update Message-ID: <201408051412.s75EC2Nx014204@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss BRMS 5.3.1 update Advisory ID: RHSA-2014:1007-01 Product: Red Hat JBoss BRMS Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1007.html Issue date: 2014-08-05 CVE Names: CVE-2013-7285 CVE-2014-0107 ===================================================================== 1. Summary: Red Hat JBoss BRMS 5.3.1 roll up patch 1 of 2014, which fixes two security issues and various bugs, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: Red Hat JBoss BRMS is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules. This roll up patch serves as a cumulative upgrade for Red Hat JBoss BRMS 5.3.1. It includes various bug fixes. The following security issues are also fixed with this release: It was found that XStream could deserialize arbitrary user-supplied XML content, representing objects of any type. A remote attacker able to pass XML to XStream could use this flaw to perform a variety of attacks, including remote code execution in the context of the server running the XStream application. (CVE-2013-7285) It was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features. A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secure processing feature. Depending on the components available in the classpath, this could lead to arbitrary remote code execution in the context of the application server running the application that uses Xalan-Java. (CVE-2014-0107) All users of Red Hat JBoss BRMS 5.3.1 as provided from the Red Hat Customer Portal are advised to apply this roll up patch. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss BRMS installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the Red Hat JBoss BRMS server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss BRMS server by starting the JBoss Application Server process. 4. Bugs fixed (https://bugzilla.redhat.com/): 1051277 - CVE-2013-7285 XStream: remote code execution due to insecure XML deserialization 1080248 - CVE-2014-0107 Xalan-Java: insufficient constraints in secure processing feature 5. References: https://www.redhat.com/security/data/cve/CVE-2013-7285.html https://www.redhat.com/security/data/cve/CVE-2014-0107.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=5.3.1 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT4OYgXlSAg2UNWIIRAlMOAJ92SvW+8sBuK3JwAZISE3/MTOaHBQCcChtK 8aavoDr2dMozbdiUb5ceFxA= =3Gvs -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Aug 6 17:09:30 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 6 Aug 2014 17:09:30 +0000 Subject: [RHSA-2014:1019-01] Important: Red Hat JBoss Enterprise Application Platform 6.3.0 update Message-ID: <201408061709.s76H9UIV024768@int-mx14.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.3.0 update Advisory ID: RHSA-2014:1019-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1019.html Issue date: 2014-08-06 CVE Names: CVE-2014-0118 CVE-2014-0193 CVE-2014-0226 CVE-2014-0231 CVE-2014-3472 ===================================================================== 1. Summary: Updated Red Hat JBoss Enterprise Application Platform 6.3.0 packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server - i386, noarch, x86_64 3. Description: Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2014-0226) A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression (configured via the "DEFLATE" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system. (CVE-2014-0118) A denial of service flaw was found in the way httpd's mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely. (CVE-2014-0231) A flaw was found in the WebSocket08FrameDecoder implementation that could allow a remote attacker to trigger an Out Of Memory Exception by issuing a series of TextWebSocketFrame and ContinuationWebSocketFrames. Depending on the server configuration, this could lead to a denial of service. (CVE-2014-0193) It was found that the isCallerInRole() method of the SimpleSecurityManager did not correctly check caller roles. A remote, authenticated attacker could use this flaw to circumvent the caller check in applications that use black list access control based on caller roles. (CVE-2014-3472) Red Hat would like to thank James Roper of Typesafe for reporting CVE-2014-0193, and CA Technologies for reporting CVE-2014-3472. This release of JBoss Enterprise Application Platform also includes bug fixes and enhancements. Documentation for these changes will be available shortly from the JBoss Enterprise Application Platform 6.3.0 Release Notes, linked to in the References. All users who require JBoss Enterprise Application Platform 6.3.0 on Red Hat Enterprise Linux 5 should install these new packages. The JBoss server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1038658 - Tracker bug for the EAP 6.3.0 release for RHEL-5. 1052745 - RHEL5 RPMs: Upgrade hornetq to 2.3.20.Final-redhat-1 1053239 - RHEL5 RPMs: Upgrade netty to 3.6.9.Final-redhat-1 1053245 - RHEL5 RPMs: Upgrade mod_cluster to 1.2.9.Final-redhat-1 1053254 - RHEL5 RPMs: Upgrade jboss-marshalling to 1.4.6.Final-redhat-1 1053261 - RHEL5 RPMs: Upgrade jbossweb to 7.4.8.Final-redhat-4 1053775 - RHEL5 RPMs: Upgrade weld-core to 1.1.23.Final-redhat-1 1067505 - RHEL5 RPMs: Upgrade jboss-metadata to 7.1.0.Final-redhat-1 1067567 - RHEL5 RPMs: Upgrade jboss-security-negotiation to 2.3.3.Final-redhat-1 1069415 - RHEL5 RPMs: Upgrade jboss-jstl-api_1.2_spec to 1.0.6.Final-redhat-1 1071414 - RHEL5 RPMs: Upgrade resteasy to 2.3.8.Final_redhat_3 1072567 - RHEL5 RPMs: Upgrade jboss-as-console to 2.2.8.Final-redhat-1 1072592 - RHEL5 RPMs: Upgrade jboss-hal to 2.2.8.Final-redhat-1 1076644 - RHEL5 RPMs: Upgrade jboss-genericjms to 1.0.5.Final-redhat-1 1076650 - RHEL5 RPMs: Upgrade picketlink-federation to 2.5.3.SP10-redhat-1 1076653 - RHEL5 RPMs: Upgrade wsdl4j-eap6 to 1.6.3.redhat-1 1078673 - RHEL5 RPMs: Upgrade jboss-msc to 1.1.5.Final-redhat-1 1079399 - RHEL5 RPMs: Upgrade jboss-remoting3 to 3.3.1.Final-redhat-1 1079410 - RHEL5 RPMs: Upgrade hibernate4-eap6 to 4.2.14.SP1-redhat-1 1079414 - RHEL5 RPMs: Upgrade jbossts to 4.17.21.Final-redhat-2 1079417 - RHEL5 RPMs: Upgrade jboss-transaction-spi to 7.1.0.Final-redhat-1 1079422 - RHEL5 RPMs: Upgrade jbossws-spi to 2.3.0.Final-redhat-1 1079426 - RHEL5 RPMs: Upgrade jbossws-common to 2.3.0.Final-redhat-1 1079431 - RHEL5 RPMs: Upgrade ecj-eap6 to 4.3.1.redhat-1 1079480 - RHEL5 RPMs: Upgrade mod_cluster-native to 1.2.9.Final_redhat-2 1079794 - RHEL5 RPMs: Upgrade jbossws-native to 4.2.0.Final-redhat-1 1079897 - RHEL5 RPMs: Upgrade jgroups to 3.2.13.Final 1080388 - RHEL5 RPMs: Upgrade jbossws-cxf to 4.3.0.Final-redhat-3 1080714 - RHEL5 RPMs: Upgrade ironjacamar-eap6 to 1.0.26.Final-redhat-1 1080722 - RHEL5 RPMs: Upgrade jboss-sasl to 1.0.4.Final-redhat-1 1080776 - RHEL5 RPMs: Upgrade infinispan to 5.2.10.Final-redhat-1 1081266 - RHEL5 RPMs: Upgrade jboss-logging to 3.1.4.GA-redhat-1 1081631 - RHEL5 RPMs: Upgrade slf4j-jboss-logmanager to 1.0.3.GA-redhat-1 1082057 - RHEL5 RPMs: Upgrade hornetq-native to 2.3.20.Final-redhat-1 1084348 - RHEL5 RPMs: Upgrade jbossas-javadocs to 7.4.0.Final-redhat-19 1086793 - RHEL5 RPMs: Upgrade jboss-vfs2 to 3.2.5.Final-redhat-1 1092089 - RHEL5 RPMs: Upgrade mod_jk to 1.2.40.redhat_1 1092104 - RHEL5 RPMs: Upgrade tomcat-native to 1.1.30.redhat-1 1092783 - CVE-2014-0193 netty: DoS via memory exhaustion during data aggregation 1102510 - RHEL5 RPMs: Upgrade jboss-saaj-api_1.3_spec to 1.0.3.Final-redhat-1 1102513 - RHEL5 RPMs: Upgrade jboss-jaxws-api_2.2_spec to 2.0.2.Final-redhat-1 1103815 - CVE-2014-3472 JBoss AS Security: Invalid EJB caller role check implementation 1120596 - CVE-2014-0231 httpd: mod_cgid denial of service 1120601 - CVE-2014-0118 httpd: mod_deflate denial of service 1120603 - CVE-2014-0226 httpd: mod_status heap-based buffer overflow 6. Package List: Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server: Source: apache-commons-beanutils-eap6-1.8.3-7.redhat_6.1.ep6.el5.src.rpm apache-commons-cli-eap6-1.2-6.redhat_4.1.ep6.el5.src.rpm apache-commons-codec-eap6-1.4-16.redhat_3.1.ep6.el5.src.rpm apache-commons-collections-eap6-3.2.1-15.redhat_3.1.ep6.el5.src.rpm apache-commons-configuration-eap6-1.6-1.redhat_3.1.ep6.el5.src.rpm apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el5.src.rpm apache-commons-io-eap6-2.1-8.redhat_3.1.ep6.el5.src.rpm apache-commons-lang-eap6-2.6-8.redhat_3.1.ep6.el5.src.rpm apache-mime4j-0.6-10.redhat_3.1.ep6.el5.src.rpm cal10n-eap6-0.7.3-2.redhat_4.1.ep6.el5.src.rpm codehaus-jackson-1.9.9-7.redhat_3.ep6.el5.src.rpm ecj-eap6-4.3.1-3.redhat_1.1.ep6.el5.src.rpm glassfish-jaxb-eap6-2.2.5-20.redhat_8.1.ep6.el5.src.rpm gnu-getopt-eap6-1.0.13-1.redhat_4.1.ep6.el5.src.rpm guava-libraries-13.0.1-3.redhat_1.1.ep6.el5.src.rpm h2database-1.3.168-7.redhat_4.1.ep6.el5.src.rpm hibernate4-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el5.src.rpm hibernate4-validator-4.3.1-2.Final_redhat_1.1.ep6.el5.src.rpm hornetq-2.3.20-1.Final_redhat_1.1.ep6.el5.src.rpm hornetq-native-2.3.20-2.Final_redhat_1.ep6.el5.src.rpm httpcomponents-eap6-6-10.redhat_1.3.ep6.el5.src.rpm httpd-2.2.26-35.ep6.el5.src.rpm infinispan-5.2.10-1.Final_redhat_1.1.ep6.el5.src.rpm ironjacamar-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.src.rpm jaxbintros-1.0.2-17.GA_redhat_6.1.ep6.el5.src.rpm jaxen-eap6-1.1.3-2.redhat_4.1.ep6.el5.src.rpm jboss-as-appclient-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-cli-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-client-all-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-clustering-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-cmp-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-configadmin-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-connector-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-console-2.2.8-1.Final_redhat_1.1.ep6.el5.src.rpm jboss-as-controller-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-controller-client-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-core-security-7.4.0-15.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-deployment-repository-7.4.0-14.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-deployment-scanner-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-domain-http-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-domain-management-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-ee-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-ee-deployment-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-ejb3-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-embedded-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-host-controller-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-jacorb-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-jaxr-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-jaxrs-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-jdr-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-jmx-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-jpa-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-jsf-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-jsr77-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-logging-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-mail-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-management-client-content-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-messaging-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-modcluster-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-naming-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-network-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-osgi-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-osgi-configadmin-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-osgi-service-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-picketlink-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-platform-mbean-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-pojo-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-process-controller-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-protocol-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-remoting-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-sar-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-security-7.4.0-14.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-server-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-system-jmx-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-threads-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-transactions-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-version-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-web-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-webservices-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-weld-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-as-xts-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm jboss-genericjms-1.0.5-1.Final_redhat_1.1.ep6.el5.src.rpm jboss-hal-2.2.8-1.Final_redhat_1.1.ep6.el5.src.rpm jboss-jaxws-api_2.2_spec-2.0.2-4.Final_redhat_1.1.ep6.el5.src.rpm jboss-jms-api_1.1_spec-1.0.1-8.Final_redhat_2.2.ep6.el5.src.rpm jboss-jstl-api_1.2_spec-1.0.6-1.Final_redhat_1.1.ep6.el5.src.rpm jboss-logging-3.1.4-1.GA_redhat_1.1.ep6.el5.src.rpm jboss-marshalling-1.4.6-1.Final_redhat_1.1.ep6.el5.src.rpm jboss-metadata-7.1.0-1.Final_redhat_1.1.ep6.el5.src.rpm jboss-msc-1.1.5-1.Final_redhat_1.1.ep6.el5.src.rpm jboss-remoting3-3.3.1-1.Final_redhat_1.1.ep6.el5.src.rpm jboss-saaj-api_1.3_spec-1.0.3-3.Final_redhat_1.1.ep6.el5.src.rpm jboss-sasl-1.0.4-2.Final_redhat_1.1.ep6.el5.src.rpm jboss-security-negotiation-2.3.3-1.Final_redhat_1.1.ep6.el5.src.rpm jboss-transaction-api_1.1_spec-1.0.1-10.Final_redhat_2.2.ep6.el5.src.rpm jboss-transaction-spi-7.1.0-2.Final_redhat_1.1.ep6.el5.src.rpm jboss-vfs2-3.2.5-1.Final_redhat_1.1.ep6.el5.src.rpm jbossas-appclient-7.4.0-15.Final_redhat_19.1.ep6.el5.src.rpm jbossas-bundles-7.4.0-15.Final_redhat_19.1.ep6.el5.src.rpm jbossas-core-7.4.0-16.Final_redhat_19.1.ep6.el5.src.rpm jbossas-domain-7.4.0-15.Final_redhat_19.1.ep6.el5.src.rpm jbossas-javadocs-7.4.0-20.Final_redhat_19.1.ep6.el5.src.rpm jbossas-modules-eap-7.4.0-38.Final_redhat_19.1.ep6.el5.src.rpm jbossas-product-eap-7.4.0-19.Final_redhat_19.1.ep6.el5.src.rpm jbossas-standalone-7.4.0-15.Final_redhat_19.1.ep6.el5.src.rpm jbossas-welcome-content-eap-7.4.0-17.Final_redhat_19.1.ep6.el5.src.rpm jbossts-4.17.21-2.Final_redhat_2.1.ep6.el5.src.rpm jbossweb-7.4.8-4.Final_redhat_4.1.ep6.el5.src.rpm jbossws-common-2.3.0-1.Final_redhat_1.1.ep6.el5.src.rpm jbossws-cxf-4.3.0-3.Final_redhat_3.1.ep6.el5.src.rpm jbossws-native-4.2.0-1.Final_redhat_1.1.ep6.el5.src.rpm jbossws-spi-2.3.0-2.Final_redhat_1.1.ep6.el5.src.rpm jdom-eap6-1.1.2-6.redhat_4.1.ep6.el5.src.rpm jettison-eap6-1.3.1-3.redhat_4.1.ep6.el5.src.rpm jgroups-3.2.13-1.Final_redhat_1.1.ep6.el5.src.rpm jython-eap6-2.5.2-6.redhat_3.1.ep6.el5.src.rpm mod_cluster-1.2.9-1.Final_redhat_1.1.ep6.el5.src.rpm mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el5.src.rpm mod_jk-1.2.40-2.redhat_1.ep6.el5.src.rpm mod_rt-2.4.1-3.GA.ep6.el5.src.rpm mod_snmp-2.4.1-7.GA.ep6.el5.src.rpm netty-3.6.9-1.Final_redhat_1.1.ep6.el5.src.rpm opensaml-2.5.3-4.redhat_2.1.ep6.el5.src.rpm openws-1.4.4-3.redhat_2.1.ep6.el5.src.rpm picketlink-bindings-2.5.3-8.SP10_redhat_1.1.ep6.el5.src.rpm picketlink-federation-2.5.3-9.SP10_redhat_1.1.ep6.el5.src.rpm resteasy-2.3.8-4.Final_redhat_3.1.ep6.el5.src.rpm rngom-eap6-201103-2.redhat_3.1.ep6.el5.src.rpm scannotation-1.0.3-6.redhat_4.2.ep6.el5.src.rpm slf4j-eap6-1.7.2-13.redhat_3.1.ep6.el5.src.rpm slf4j-jboss-logmanager-1.0.3-1.GA_redhat_1.1.ep6.el5.src.rpm stilts-0.1.26-13.redhat_4.2.ep6.el5.src.rpm sun-codemodel-2.6-4.redhat_2.2.ep6.el5.src.rpm sun-istack-commons-2.6.1-10.redhat_2.2.ep6.el5.src.rpm sun-saaj-1.3-impl-1.3.16-9.redhat_3.1.ep6.el5.src.rpm sun-txw2-20110809-7.redhat_4.1.ep6.el5.src.rpm sun-xsom-20110809-7.redhat_3.1.ep6.el5.src.rpm tomcat-native-1.1.30-2.redhat_1.ep6.el5.src.rpm weld-core-1.1.23-1.Final_redhat_1.1.ep6.el5.src.rpm woodstox-core-eap6-4.2.0-12.redhat_4.1.ep6.el5.src.rpm woodstox-stax2-api-eap6-3.1.3-3.redhat_1.1.ep6.el5.src.rpm ws-commons-neethi-3.0.2-8.redhat_3.1.ep6.el5.src.rpm wsdl4j-eap6-1.6.3-1.redhat_1.1.ep6.el5.src.rpm xml-commons-resolver-eap6-1.2-17.redhat_9.1.ep6.el5.src.rpm xmltooling-1.3.4-6.redhat_3.1.ep6.el5.src.rpm xom-1.2.7-3.redhat_4.1.ep6.el5.src.rpm i386: apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el5.i386.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-6.redhat_2.ep6.el5.i386.rpm hornetq-native-2.3.20-2.Final_redhat_1.ep6.el5.i386.rpm hornetq-native-debuginfo-2.3.20-2.Final_redhat_1.ep6.el5.i386.rpm httpd-2.2.26-35.ep6.el5.i386.rpm httpd-debuginfo-2.2.26-35.ep6.el5.i386.rpm httpd-devel-2.2.26-35.ep6.el5.i386.rpm httpd-manual-2.2.26-35.ep6.el5.i386.rpm httpd-tools-2.2.26-35.ep6.el5.i386.rpm jbossas-hornetq-native-2.3.20-2.Final_redhat_1.ep6.el5.i386.rpm jbossas-jbossweb-native-1.1.30-2.redhat_1.ep6.el5.i386.rpm mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el5.i386.rpm mod_cluster-native-debuginfo-1.2.9-3.Final_redhat_2.ep6.el5.i386.rpm mod_jk-ap22-1.2.40-2.redhat_1.ep6.el5.i386.rpm mod_jk-debuginfo-1.2.40-2.redhat_1.ep6.el5.i386.rpm mod_rt-2.4.1-3.GA.ep6.el5.i386.rpm mod_rt-debuginfo-2.4.1-3.GA.ep6.el5.i386.rpm mod_snmp-2.4.1-7.GA.ep6.el5.i386.rpm mod_snmp-debuginfo-2.4.1-7.GA.ep6.el5.i386.rpm mod_ssl-2.2.26-35.ep6.el5.i386.rpm tomcat-native-1.1.30-2.redhat_1.ep6.el5.i386.rpm tomcat-native-debuginfo-1.1.30-2.redhat_1.ep6.el5.i386.rpm noarch: apache-commons-beanutils-eap6-1.8.3-7.redhat_6.1.ep6.el5.noarch.rpm apache-commons-cli-eap6-1.2-6.redhat_4.1.ep6.el5.noarch.rpm apache-commons-codec-eap6-1.4-16.redhat_3.1.ep6.el5.noarch.rpm apache-commons-collections-eap6-3.2.1-15.redhat_3.1.ep6.el5.noarch.rpm apache-commons-configuration-eap6-1.6-1.redhat_3.1.ep6.el5.noarch.rpm apache-commons-io-eap6-2.1-8.redhat_3.1.ep6.el5.noarch.rpm apache-commons-lang-eap6-2.6-8.redhat_3.1.ep6.el5.noarch.rpm apache-mime4j-0.6-10.redhat_3.1.ep6.el5.noarch.rpm cal10n-eap6-0.7.3-2.redhat_4.1.ep6.el5.noarch.rpm codehaus-jackson-1.9.9-7.redhat_3.ep6.el5.noarch.rpm codehaus-jackson-core-asl-1.9.9-7.redhat_3.ep6.el5.noarch.rpm codehaus-jackson-jaxrs-1.9.9-7.redhat_3.ep6.el5.noarch.rpm codehaus-jackson-mapper-asl-1.9.9-7.redhat_3.ep6.el5.noarch.rpm codehaus-jackson-xc-1.9.9-7.redhat_3.ep6.el5.noarch.rpm ecj-eap6-4.3.1-3.redhat_1.1.ep6.el5.noarch.rpm glassfish-jaxb-eap6-2.2.5-20.redhat_8.1.ep6.el5.noarch.rpm gnu-getopt-eap6-1.0.13-1.redhat_4.1.ep6.el5.noarch.rpm guava-libraries-13.0.1-3.redhat_1.1.ep6.el5.noarch.rpm h2database-1.3.168-7.redhat_4.1.ep6.el5.noarch.rpm hibernate4-core-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el5.noarch.rpm hibernate4-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el5.noarch.rpm hibernate4-entitymanager-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el5.noarch.rpm hibernate4-envers-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el5.noarch.rpm hibernate4-infinispan-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el5.noarch.rpm hibernate4-validator-4.3.1-2.Final_redhat_1.1.ep6.el5.noarch.rpm hornetq-2.3.20-1.Final_redhat_1.1.ep6.el5.noarch.rpm httpclient-eap6-4.2.1-10.redhat_1.3.ep6.el5.noarch.rpm httpcomponents-client-eap6-4.2.1-10.redhat_1.3.ep6.el5.noarch.rpm httpcomponents-core-eap6-4.2.1-10.redhat_1.3.ep6.el5.noarch.rpm httpcomponents-project-eap6-6-10.redhat_1.3.ep6.el5.noarch.rpm httpcore-eap6-4.2.1-10.redhat_1.3.ep6.el5.noarch.rpm httpmime-eap6-4.2.1-10.redhat_1.3.ep6.el5.noarch.rpm infinispan-5.2.10-1.Final_redhat_1.1.ep6.el5.noarch.rpm infinispan-cachestore-jdbc-5.2.10-1.Final_redhat_1.1.ep6.el5.noarch.rpm infinispan-cachestore-remote-5.2.10-1.Final_redhat_1.1.ep6.el5.noarch.rpm infinispan-client-hotrod-5.2.10-1.Final_redhat_1.1.ep6.el5.noarch.rpm infinispan-core-5.2.10-1.Final_redhat_1.1.ep6.el5.noarch.rpm ironjacamar-common-api-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm ironjacamar-common-impl-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm ironjacamar-common-spi-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm ironjacamar-core-api-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm ironjacamar-core-impl-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm ironjacamar-deployers-common-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm ironjacamar-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm ironjacamar-jdbc-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm ironjacamar-spec-api-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm ironjacamar-validator-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm jaxbintros-1.0.2-17.GA_redhat_6.1.ep6.el5.noarch.rpm jaxen-eap6-1.1.3-2.redhat_4.1.ep6.el5.noarch.rpm jboss-as-appclient-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-cli-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-client-all-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-clustering-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-cmp-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-configadmin-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-connector-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-console-2.2.8-1.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-as-controller-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-controller-client-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-core-security-7.4.0-15.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-deployment-repository-7.4.0-14.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-deployment-scanner-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-domain-http-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-domain-management-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-ee-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-ee-deployment-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-ejb3-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-embedded-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-host-controller-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-jacorb-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-jaxr-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-jaxrs-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-jdr-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-jmx-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-jpa-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-jsf-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-jsr77-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-logging-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-mail-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-management-client-content-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-messaging-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-modcluster-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-naming-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-network-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-osgi-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-osgi-configadmin-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-osgi-service-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-picketlink-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-platform-mbean-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-pojo-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-process-controller-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-protocol-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-remoting-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-sar-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-security-7.4.0-14.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-server-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-system-jmx-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-threads-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-transactions-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-version-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-web-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-webservices-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-weld-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-as-xts-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm jboss-genericjms-1.0.5-1.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-hal-2.2.8-1.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-jaxws-api_2.2_spec-2.0.2-4.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-jms-api_1.1_spec-1.0.1-8.Final_redhat_2.2.ep6.el5.noarch.rpm jboss-jstl-api_1.2_spec-1.0.6-1.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-logging-3.1.4-1.GA_redhat_1.1.ep6.el5.noarch.rpm jboss-marshalling-1.4.6-1.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-metadata-7.1.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-metadata-appclient-7.1.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-metadata-common-7.1.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-metadata-ear-7.1.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-metadata-ejb-7.1.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-metadata-web-7.1.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-msc-1.1.5-1.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-remoting3-3.3.1-1.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-saaj-api_1.3_spec-1.0.3-3.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-sasl-1.0.4-2.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-security-negotiation-2.3.3-1.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-transaction-api_1.1_spec-1.0.1-10.Final_redhat_2.2.ep6.el5.noarch.rpm jboss-transaction-spi-7.1.0-2.Final_redhat_1.1.ep6.el5.noarch.rpm jboss-vfs2-3.2.5-1.Final_redhat_1.1.ep6.el5.noarch.rpm jbossas-appclient-7.4.0-15.Final_redhat_19.1.ep6.el5.noarch.rpm jbossas-bundles-7.4.0-15.Final_redhat_19.1.ep6.el5.noarch.rpm jbossas-core-7.4.0-16.Final_redhat_19.1.ep6.el5.noarch.rpm jbossas-domain-7.4.0-15.Final_redhat_19.1.ep6.el5.noarch.rpm jbossas-javadocs-7.4.0-20.Final_redhat_19.1.ep6.el5.noarch.rpm jbossas-modules-eap-7.4.0-38.Final_redhat_19.1.ep6.el5.noarch.rpm jbossas-product-eap-7.4.0-19.Final_redhat_19.1.ep6.el5.noarch.rpm jbossas-standalone-7.4.0-15.Final_redhat_19.1.ep6.el5.noarch.rpm jbossas-welcome-content-eap-7.4.0-17.Final_redhat_19.1.ep6.el5.noarch.rpm jbossts-4.17.21-2.Final_redhat_2.1.ep6.el5.noarch.rpm jbossweb-7.4.8-4.Final_redhat_4.1.ep6.el5.noarch.rpm jbossws-common-2.3.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm jbossws-cxf-4.3.0-3.Final_redhat_3.1.ep6.el5.noarch.rpm jbossws-native-4.2.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm jbossws-spi-2.3.0-2.Final_redhat_1.1.ep6.el5.noarch.rpm jdom-eap6-1.1.2-6.redhat_4.1.ep6.el5.noarch.rpm jettison-eap6-1.3.1-3.redhat_4.1.ep6.el5.noarch.rpm jgroups-3.2.13-1.Final_redhat_1.1.ep6.el5.noarch.rpm jython-eap6-2.5.2-6.redhat_3.1.ep6.el5.noarch.rpm mod_cluster-1.2.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm mod_cluster-demo-1.2.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm netty-3.6.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm opensaml-2.5.3-4.redhat_2.1.ep6.el5.noarch.rpm openws-1.4.4-3.redhat_2.1.ep6.el5.noarch.rpm picketlink-bindings-2.5.3-8.SP10_redhat_1.1.ep6.el5.noarch.rpm picketlink-federation-2.5.3-9.SP10_redhat_1.1.ep6.el5.noarch.rpm resteasy-2.3.8-4.Final_redhat_3.1.ep6.el5.noarch.rpm rngom-eap6-201103-2.redhat_3.1.ep6.el5.noarch.rpm scannotation-1.0.3-6.redhat_4.2.ep6.el5.noarch.rpm slf4j-1.7.2-13.redhat_3.1.ep6.el5.noarch.rpm slf4j-eap6-1.7.2-13.redhat_3.1.ep6.el5.noarch.rpm slf4j-jboss-logmanager-1.0.3-1.GA_redhat_1.1.ep6.el5.noarch.rpm stilts-0.1.26-13.redhat_4.2.ep6.el5.noarch.rpm sun-codemodel-2.6-4.redhat_2.2.ep6.el5.noarch.rpm sun-istack-commons-2.6.1-10.redhat_2.2.ep6.el5.noarch.rpm sun-saaj-1.3-impl-1.3.16-9.redhat_3.1.ep6.el5.noarch.rpm sun-txw2-20110809-7.redhat_4.1.ep6.el5.noarch.rpm sun-xsom-20110809-7.redhat_3.1.ep6.el5.noarch.rpm weld-core-1.1.23-1.Final_redhat_1.1.ep6.el5.noarch.rpm woodstox-core-eap6-4.2.0-12.redhat_4.1.ep6.el5.noarch.rpm woodstox-stax2-api-eap6-3.1.3-3.redhat_1.1.ep6.el5.noarch.rpm ws-commons-neethi-3.0.2-8.redhat_3.1.ep6.el5.noarch.rpm wsdl4j-eap6-1.6.3-1.redhat_1.1.ep6.el5.noarch.rpm xml-commons-resolver-eap6-1.2-17.redhat_9.1.ep6.el5.noarch.rpm xmltooling-1.3.4-6.redhat_3.1.ep6.el5.noarch.rpm xom-1.2.7-3.redhat_4.1.ep6.el5.noarch.rpm x86_64: apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el5.x86_64.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-6.redhat_2.ep6.el5.x86_64.rpm hornetq-native-2.3.20-2.Final_redhat_1.ep6.el5.x86_64.rpm hornetq-native-debuginfo-2.3.20-2.Final_redhat_1.ep6.el5.x86_64.rpm httpd-2.2.26-35.ep6.el5.x86_64.rpm httpd-debuginfo-2.2.26-35.ep6.el5.x86_64.rpm httpd-devel-2.2.26-35.ep6.el5.x86_64.rpm httpd-manual-2.2.26-35.ep6.el5.x86_64.rpm httpd-tools-2.2.26-35.ep6.el5.x86_64.rpm jbossas-hornetq-native-2.3.20-2.Final_redhat_1.ep6.el5.x86_64.rpm jbossas-jbossweb-native-1.1.30-2.redhat_1.ep6.el5.x86_64.rpm mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el5.x86_64.rpm mod_cluster-native-debuginfo-1.2.9-3.Final_redhat_2.ep6.el5.x86_64.rpm mod_jk-ap22-1.2.40-2.redhat_1.ep6.el5.x86_64.rpm mod_jk-debuginfo-1.2.40-2.redhat_1.ep6.el5.x86_64.rpm mod_rt-2.4.1-3.GA.ep6.el5.x86_64.rpm mod_rt-debuginfo-2.4.1-3.GA.ep6.el5.x86_64.rpm mod_snmp-2.4.1-7.GA.ep6.el5.x86_64.rpm mod_snmp-debuginfo-2.4.1-7.GA.ep6.el5.x86_64.rpm mod_ssl-2.2.26-35.ep6.el5.x86_64.rpm tomcat-native-1.1.30-2.redhat_1.ep6.el5.x86_64.rpm tomcat-native-debuginfo-1.1.30-2.redhat_1.ep6.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-0118.html https://www.redhat.com/security/data/cve/CVE-2014-0193.html https://www.redhat.com/security/data/cve/CVE-2014-0226.html https://www.redhat.com/security/data/cve/CVE-2014-0231.html https://www.redhat.com/security/data/cve/CVE-2014-3472.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.3/html/6.3.0_Release_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT4mEGXlSAg2UNWIIRAoehAJ9OBhYe8jVKfhEL8GyuYQazfds/JACgqqQ8 05eGOaAkoy7ttikScjnzwm4= =3jqA -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Aug 6 17:12:04 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 6 Aug 2014 17:12:04 +0000 Subject: [RHSA-2014:1020-01] Important: Red Hat JBoss Enterprise Application Platform 6.3.0 update Message-ID: <201408061712.s76HC4kG007056@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.3.0 update Advisory ID: RHSA-2014:1020-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1020.html Issue date: 2014-08-06 CVE Names: CVE-2014-0118 CVE-2014-0193 CVE-2014-0226 CVE-2014-0231 CVE-2014-3472 ===================================================================== 1. Summary: Updated Red Hat JBoss Enterprise Application Platform 6.3.0 packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server - i386, noarch, ppc64, x86_64 3. Description: Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2014-0226) A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression (configured via the "DEFLATE" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system. (CVE-2014-0118) A denial of service flaw was found in the way httpd's mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely. (CVE-2014-0231) A flaw was found in the WebSocket08FrameDecoder implementation that could allow a remote attacker to trigger an Out Of Memory Exception by issuing a series of TextWebSocketFrame and ContinuationWebSocketFrames. Depending on the server configuration, this could lead to a denial of service. (CVE-2014-0193) It was found that the isCallerInRole() method of the SimpleSecurityManager did not correctly check caller roles. A remote, authenticated attacker could use this flaw to circumvent the caller check in applications that use black list access control based on caller roles. (CVE-2014-3472) Red Hat would like to thank James Roper of Typesafe for reporting CVE-2014-0193, and CA Technologies for reporting CVE-2014-3472. This release of JBoss Enterprise Application Platform also includes bug fixes and enhancements. Documentation for these changes will be available shortly from the JBoss Enterprise Application Platform 6.3.0 Release Notes, linked to in the References. All users who require JBoss Enterprise Application Platform 6.3.0 on Red Hat Enterprise Linux 6 should install these new packages. The JBoss server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1038661 - Tracker bug for the EAP 6.3.0 release for RHEL-6. 1052744 - RHEL6 RPMs: Upgrade hornetq to 2.3.20.Final-redhat-1 1053238 - RHEL6 RPMs: Upgrade netty to 3.6.9.Final-redhat-1 1053243 - RHEL6 RPMs: Upgrade mod_cluster to 1.2.9.Final-redhat-1 1053253 - RHEL6 RPMs: Upgrade jboss-marshalling to 1.4.6.Final-redhat-1 1053259 - RHEL6 RPMs: Upgrade jbossweb to 7.3.0.Final-redhat-1 1053774 - RHEL6 RPMs: Upgrade weld-core to 1.1.23.Final-redhat-1 1067503 - RHEL6 RPMs: Upgrade jboss-metadata to 7.1.0.Final-redhat-1 1067566 - RHEL6 RPMs: Upgrade jboss-security-negotiation to 2.3.3.Final-redhat-1 1069414 - RHEL6 RPMs: Upgrade jboss-jstl-api_1.2_spec to 1.0.6.Final-redhat-1 1071412 - RHEL6 RPMs: Upgrade resteasy to 2.3.8.Final_redhat_3 1072566 - RHEL6 RPMs: Upgrade jboss-as-console to 2.2.8.Final-redhat-1 1072591 - RHEL6 RPMs: Upgrade jboss-hal to 2.2.0.Beta3-redhat-1 1076643 - RHEL6 RPMs: Upgrade jboss-genericjms to 1.0.5.Final-redhat-1 1076649 - RHEL6 RPMs: Upgrade picketlink-federation to 2.5.3.SP7-redhat-1 1076652 - RHEL6 RPMs: Upgrade wsdl4j-eap6 to 1.6.3.redhat-1 1078672 - RHEL6 RPMs: Upgrade jboss-msc to 1.1.5.Final-redhat-1 1079398 - RHEL6 RPMs: Upgrade jboss-remoting3 to 3.3.1.Final-redhat-1 1079409 - RHEL6 RPMs: Upgrade hibernate4-eap6 to 4.2.14.SP1-redhat-1 1079412 - RHEL6 RPMs: Upgrade jbossts to 4.17.20.Final-redhat-1 1079413 - RHEL6 RPMs: Upgrade jboss-transaction-spi to 7.1.0.Final-redhat-1 1079421 - RHEL6 RPMs: Upgrade jbossws-spi to 2.3.0.Final-redhat-1 1079424 - RHEL6 RPMs: Upgrade jbossws-common to 2.3.0.Final-redhat-1 1079429 - RHEL6 RPMs: Upgrade ecj-eap6 to 4.3.1.redhat-1 1079479 - RHEL6 RPMs: Upgrade mod_cluster-native to 1.2.9.Final_redhat-2 1079793 - RHEL6 RPMs: Upgrade jbossws-native to 4.2.0.Final-redhat-1 1079896 - RHEL6 RPMs: Upgrade jgroups to 3.2.13.Final 1080387 - RHEL6 RPMs: Upgrade jbossws-cxf to 4.3.0.Final-redhat-3 1080713 - RHEL6 RPMs: Upgrade ironjacamar-eap6 to 1.0.26.Final-redhat-1 1080721 - RHEL6 RPMs: Upgrade jboss-sasl to 1.0.4.Final-redhat-1 1080775 - RHEL6 RPMs: Upgrade infinispan to 5.2.8.Final-redhat-1 1081265 - RHEL6 RPMs: Upgrade jboss-logging to 3.1.4.GA-redhat-1 1081630 - RHEL6 RPMs: Upgrade slf4j-jboss-logmanager to 1.0.3.GA-redhat-1 1082056 - RHEL6 RPMs: Upgrade hornetq-native to 2.3.20.Final-redhat-1 1084347 - RHEL6 RPMs: Upgrade jbossas-javadocs to 7.4.0.Final-redhat-14 1086792 - RHEL6 RPMs: Upgrade jboss-vfs2 to 3.2.5.Final-redhat-1 1092088 - RHEL6 RPMs: Upgrade mod_jk to 1.2.40.redhat_1 1092103 - RHEL6 RPMs: Upgrade tomcat-native to 1.1.30.redhat-1 1092783 - CVE-2014-0193 netty: DoS via memory exhaustion during data aggregation 1102509 - RHEL6 RPMs: Upgrade jboss-saaj-api_1.3_spec to 1.0.3.Final-redhat-1 1102512 - RHEL6 RPMs: Upgrade jboss-jaxws-api_2.2_spec to 2.0.2.Final-redhat-1 1103815 - CVE-2014-3472 JBoss AS Security: Invalid EJB caller role check implementation 1120596 - CVE-2014-0231 httpd: mod_cgid denial of service 1120601 - CVE-2014-0118 httpd: mod_deflate denial of service 1120603 - CVE-2014-0226 httpd: mod_status heap-based buffer overflow 6. Package List: Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server: Source: apache-commons-beanutils-eap6-1.8.3-7.redhat_6.1.ep6.el6.src.rpm apache-commons-cli-eap6-1.2-6.redhat_4.1.ep6.el6.src.rpm apache-commons-codec-eap6-1.4-16.redhat_3.1.ep6.el6.src.rpm apache-commons-collections-eap6-3.2.1-15.redhat_3.1.ep6.el6.src.rpm apache-commons-configuration-eap6-1.6-1.redhat_3.1.ep6.el6.src.rpm apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el6.src.rpm apache-commons-io-eap6-2.1-8.redhat_3.1.ep6.el6.src.rpm apache-commons-lang-eap6-2.6-8.redhat_3.1.ep6.el6.src.rpm apache-mime4j-0.6-10.redhat_3.1.ep6.el6.src.rpm cal10n-eap6-0.7.3-2.redhat_4.1.ep6.el6.src.rpm codehaus-jackson-1.9.9-7.redhat_3.ep6.el6.src.rpm ecj-eap6-4.3.1-3.redhat_1.1.ep6.el6.src.rpm glassfish-jaf-1.1.1-16.redhat_2.ep6.el6.src.rpm glassfish-jaxb-eap6-2.2.5-20.redhat_8.1.ep6.el6.src.rpm gnu-getopt-eap6-1.0.13-1.redhat_4.1.ep6.el6.src.rpm guava-libraries-13.0.1-3.redhat_1.1.ep6.el6.src.rpm h2database-1.3.168-7.redhat_4.1.ep6.el6.src.rpm hibernate4-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el6.src.rpm hibernate4-validator-4.3.1-2.Final_redhat_1.1.ep6.el6.src.rpm hornetq-2.3.20-1.Final_redhat_1.1.ep6.el6.src.rpm hornetq-native-2.3.20-2.Final_redhat_1.ep6.el6.src.rpm httpcomponents-eap6-6-10.redhat_1.3.ep6.el6.src.rpm httpd-2.2.26-35.ep6.el6.src.rpm infinispan-5.2.10-1.Final_redhat_1.1.ep6.el6.src.rpm ironjacamar-eap6-1.0.26-1.Final_redhat_1.1.ep6.el6.src.rpm jandex-eap6-1.0.3-3.Final_redhat_2.2.ep6.el6.src.rpm jansi-eap6-1.9-2.redhat_4.3.ep6.el6.src.rpm jaxbintros-1.0.2-17.GA_redhat_6.1.ep6.el6.src.rpm jaxen-eap6-1.1.3-2.redhat_4.1.ep6.el6.src.rpm jboss-as-appclient-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-cli-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-client-all-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-clustering-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-cmp-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-configadmin-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-connector-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-console-2.2.8-1.Final_redhat_1.1.ep6.el6.src.rpm jboss-as-controller-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-controller-client-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-core-security-7.4.0-15.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-deployment-repository-7.4.0-14.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-deployment-scanner-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-domain-http-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-domain-management-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-ee-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-ee-deployment-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-ejb3-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-embedded-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-host-controller-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-jacorb-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-jaxr-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-jaxrs-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-jdr-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-jmx-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-jpa-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-jsf-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-jsr77-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-logging-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-mail-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-management-client-content-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-messaging-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-modcluster-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-naming-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-network-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-osgi-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-osgi-configadmin-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-osgi-service-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-picketlink-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-platform-mbean-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-pojo-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-process-controller-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-protocol-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-remoting-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-sar-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-security-7.4.0-14.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-server-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-system-jmx-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-threads-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-transactions-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-version-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-web-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-webservices-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-weld-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-as-xts-7.4.0-13.Final_redhat_19.1.ep6.el6.src.rpm jboss-genericjms-1.0.5-1.Final_redhat_1.1.ep6.el6.src.rpm jboss-hal-2.2.8-1.Final_redhat_1.1.ep6.el6.src.rpm jboss-jaxws-api_2.2_spec-2.0.2-4.Final_redhat_1.1.ep6.el6.src.rpm jboss-jms-api_1.1_spec-1.0.1-8.Final_redhat_2.2.ep6.el6.src.rpm jboss-jstl-api_1.2_spec-1.0.6-1.Final_redhat_1.1.ep6.el6.src.rpm jboss-logging-3.1.4-1.GA_redhat_1.1.ep6.el6.src.rpm jboss-marshalling-1.4.6-1.Final_redhat_1.1.ep6.el6.src.rpm jboss-metadata-7.1.0-1.Final_redhat_1.1.ep6.el6.src.rpm jboss-msc-1.1.5-1.Final_redhat_1.1.ep6.el6.src.rpm jboss-remoting3-3.3.1-1.Final_redhat_1.1.ep6.el6.src.rpm jboss-saaj-api_1.3_spec-1.0.3-3.Final_redhat_1.1.ep6.el6.src.rpm jboss-sasl-1.0.4-2.Final_redhat_1.1.ep6.el6.src.rpm jboss-security-negotiation-2.3.3-1.Final_redhat_1.1.ep6.el6.src.rpm jboss-transaction-api_1.1_spec-1.0.1-10.Final_redhat_2.2.ep6.el6.src.rpm jboss-transaction-spi-7.1.0-2.Final_redhat_1.1.ep6.el6.src.rpm jboss-vfs2-3.2.5-1.Final_redhat_1.1.ep6.el6.src.rpm jbossas-appclient-7.4.0-15.Final_redhat_19.1.ep6.el6.src.rpm jbossas-bundles-7.4.0-15.Final_redhat_19.1.ep6.el6.src.rpm jbossas-core-7.4.0-16.Final_redhat_19.1.ep6.el6.src.rpm jbossas-domain-7.4.0-15.Final_redhat_19.1.ep6.el6.src.rpm jbossas-javadocs-7.4.0-20.Final_redhat_19.1.ep6.el6.src.rpm jbossas-modules-eap-7.4.0-38.Final_redhat_19.1.ep6.el6.src.rpm jbossas-product-eap-7.4.0-19.Final_redhat_19.1.ep6.el6.src.rpm jbossas-standalone-7.4.0-15.Final_redhat_19.1.ep6.el6.src.rpm jbossas-welcome-content-eap-7.4.0-17.Final_redhat_19.1.ep6.el6.src.rpm jbossts-4.17.21-2.Final_redhat_2.1.ep6.el6.src.rpm jbossweb-7.4.8-4.Final_redhat_4.1.ep6.el6.src.rpm jbossws-common-2.3.0-1.Final_redhat_1.1.ep6.el6.src.rpm jbossws-cxf-4.3.0-3.Final_redhat_3.1.ep6.el6.src.rpm jbossws-native-4.2.0-1.Final_redhat_1.1.ep6.el6.src.rpm jbossws-spi-2.3.0-2.Final_redhat_1.1.ep6.el6.src.rpm jdom-eap6-1.1.2-6.redhat_4.1.ep6.el6.src.rpm jettison-eap6-1.3.1-3.redhat_4.1.ep6.el6.src.rpm jgroups-3.2.13-1.Final_redhat_1.1.ep6.el6.src.rpm joda-time-eap6-1.6.2-1.redhat_4.1.ep6.el6.src.rpm jython-eap6-2.5.2-6.redhat_3.1.ep6.el6.src.rpm mod_cluster-1.2.9-1.Final_redhat_1.1.ep6.el6.src.rpm mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el6.src.rpm mod_jk-1.2.40-2.redhat_1.ep6.el6.src.rpm mod_rt-2.4.1-5.GA.ep6.el6.src.rpm mod_snmp-2.4.1-8.GA.ep6.el6.src.rpm netty-3.6.9-1.Final_redhat_1.1.ep6.el6.src.rpm opensaml-2.5.3-4.redhat_2.1.ep6.el6.src.rpm openws-1.4.4-3.redhat_2.1.ep6.el6.src.rpm picketlink-bindings-2.5.3-8.SP10_redhat_1.1.ep6.el6.src.rpm picketlink-federation-2.5.3-9.SP10_redhat_1.1.ep6.el6.src.rpm resteasy-2.3.8-4.Final_redhat_3.1.ep6.el6.src.rpm rngom-eap6-201103-2.redhat_3.1.ep6.el6.src.rpm scannotation-1.0.3-6.redhat_4.2.ep6.el6.src.rpm slf4j-eap6-1.7.2-13.redhat_3.1.ep6.el6.src.rpm slf4j-jboss-logmanager-1.0.3-1.GA_redhat_1.1.ep6.el6.src.rpm snakeyaml-eap6-1.8-1.redhat_2.2.ep6.el6.src.rpm stilts-0.1.26-13.redhat_4.2.ep6.el6.src.rpm sun-codemodel-2.6-4.redhat_2.2.ep6.el6.src.rpm sun-istack-commons-2.6.1-10.redhat_2.2.ep6.el6.src.rpm sun-saaj-1.3-impl-1.3.16-9.redhat_3.1.ep6.el6.src.rpm sun-txw2-20110809-7.redhat_4.1.ep6.el6.src.rpm sun-xsom-20110809-7.redhat_3.1.ep6.el6.src.rpm tomcat-native-1.1.30-2.redhat_1.ep6.el6.src.rpm weld-core-1.1.23-1.Final_redhat_1.1.ep6.el6.src.rpm woodstox-core-eap6-4.2.0-12.redhat_4.1.ep6.el6.src.rpm woodstox-stax2-api-eap6-3.1.3-3.redhat_1.1.ep6.el6.src.rpm ws-commons-neethi-3.0.2-8.redhat_3.1.ep6.el6.src.rpm wsdl4j-eap6-1.6.3-1.redhat_1.1.ep6.el6.src.rpm xml-commons-resolver-eap6-1.2-17.redhat_9.1.ep6.el6.src.rpm xmltooling-1.3.4-6.redhat_3.1.ep6.el6.src.rpm xom-1.2.7-3.redhat_4.1.ep6.el6.src.rpm i386: apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el6.i386.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-6.redhat_2.ep6.el6.i386.rpm hornetq-native-2.3.20-2.Final_redhat_1.ep6.el6.i386.rpm hornetq-native-debuginfo-2.3.20-2.Final_redhat_1.ep6.el6.i386.rpm httpd-2.2.26-35.ep6.el6.i386.rpm httpd-debuginfo-2.2.26-35.ep6.el6.i386.rpm httpd-devel-2.2.26-35.ep6.el6.i386.rpm httpd-manual-2.2.26-35.ep6.el6.i386.rpm httpd-tools-2.2.26-35.ep6.el6.i386.rpm jbossas-hornetq-native-2.3.20-2.Final_redhat_1.ep6.el6.i386.rpm jbossas-jbossweb-native-1.1.30-2.redhat_1.ep6.el6.i386.rpm mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el6.i386.rpm mod_cluster-native-debuginfo-1.2.9-3.Final_redhat_2.ep6.el6.i386.rpm mod_jk-ap22-1.2.40-2.redhat_1.ep6.el6.i386.rpm mod_jk-debuginfo-1.2.40-2.redhat_1.ep6.el6.i386.rpm mod_rt-2.4.1-5.GA.ep6.el6.i386.rpm mod_rt-debuginfo-2.4.1-5.GA.ep6.el6.i386.rpm mod_snmp-2.4.1-8.GA.ep6.el6.i386.rpm mod_snmp-debuginfo-2.4.1-8.GA.ep6.el6.i386.rpm mod_ssl-2.2.26-35.ep6.el6.i386.rpm tomcat-native-1.1.30-2.redhat_1.ep6.el6.i386.rpm tomcat-native-debuginfo-1.1.30-2.redhat_1.ep6.el6.i386.rpm noarch: apache-commons-beanutils-eap6-1.8.3-7.redhat_6.1.ep6.el6.noarch.rpm apache-commons-cli-eap6-1.2-6.redhat_4.1.ep6.el6.noarch.rpm apache-commons-codec-eap6-1.4-16.redhat_3.1.ep6.el6.noarch.rpm apache-commons-collections-eap6-3.2.1-15.redhat_3.1.ep6.el6.noarch.rpm apache-commons-configuration-eap6-1.6-1.redhat_3.1.ep6.el6.noarch.rpm apache-commons-io-eap6-2.1-8.redhat_3.1.ep6.el6.noarch.rpm apache-commons-lang-eap6-2.6-8.redhat_3.1.ep6.el6.noarch.rpm apache-mime4j-0.6-10.redhat_3.1.ep6.el6.noarch.rpm cal10n-eap6-0.7.3-2.redhat_4.1.ep6.el6.noarch.rpm codehaus-jackson-1.9.9-7.redhat_3.ep6.el6.noarch.rpm codehaus-jackson-core-asl-1.9.9-7.redhat_3.ep6.el6.noarch.rpm codehaus-jackson-jaxrs-1.9.9-7.redhat_3.ep6.el6.noarch.rpm codehaus-jackson-mapper-asl-1.9.9-7.redhat_3.ep6.el6.noarch.rpm codehaus-jackson-xc-1.9.9-7.redhat_3.ep6.el6.noarch.rpm ecj-eap6-4.3.1-3.redhat_1.1.ep6.el6.noarch.rpm glassfish-jaf-1.1.1-16.redhat_2.ep6.el6.noarch.rpm glassfish-jaxb-eap6-2.2.5-20.redhat_8.1.ep6.el6.noarch.rpm gnu-getopt-eap6-1.0.13-1.redhat_4.1.ep6.el6.noarch.rpm guava-libraries-13.0.1-3.redhat_1.1.ep6.el6.noarch.rpm h2database-1.3.168-7.redhat_4.1.ep6.el6.noarch.rpm hibernate4-core-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el6.noarch.rpm hibernate4-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el6.noarch.rpm hibernate4-entitymanager-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el6.noarch.rpm hibernate4-envers-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el6.noarch.rpm hibernate4-infinispan-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el6.noarch.rpm hibernate4-validator-4.3.1-2.Final_redhat_1.1.ep6.el6.noarch.rpm hornetq-2.3.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm httpclient-eap6-4.2.1-10.redhat_1.3.ep6.el6.noarch.rpm httpcomponents-client-eap6-4.2.1-10.redhat_1.3.ep6.el6.noarch.rpm httpcomponents-core-eap6-4.2.1-10.redhat_1.3.ep6.el6.noarch.rpm httpcomponents-project-eap6-6-10.redhat_1.3.ep6.el6.noarch.rpm httpcore-eap6-4.2.1-10.redhat_1.3.ep6.el6.noarch.rpm httpmime-eap6-4.2.1-10.redhat_1.3.ep6.el6.noarch.rpm infinispan-5.2.10-1.Final_redhat_1.1.ep6.el6.noarch.rpm infinispan-cachestore-jdbc-5.2.10-1.Final_redhat_1.1.ep6.el6.noarch.rpm infinispan-cachestore-remote-5.2.10-1.Final_redhat_1.1.ep6.el6.noarch.rpm infinispan-client-hotrod-5.2.10-1.Final_redhat_1.1.ep6.el6.noarch.rpm infinispan-core-5.2.10-1.Final_redhat_1.1.ep6.el6.noarch.rpm ironjacamar-common-api-eap6-1.0.26-1.Final_redhat_1.1.ep6.el6.noarch.rpm ironjacamar-common-impl-eap6-1.0.26-1.Final_redhat_1.1.ep6.el6.noarch.rpm ironjacamar-common-spi-eap6-1.0.26-1.Final_redhat_1.1.ep6.el6.noarch.rpm ironjacamar-core-api-eap6-1.0.26-1.Final_redhat_1.1.ep6.el6.noarch.rpm ironjacamar-core-impl-eap6-1.0.26-1.Final_redhat_1.1.ep6.el6.noarch.rpm ironjacamar-deployers-common-eap6-1.0.26-1.Final_redhat_1.1.ep6.el6.noarch.rpm ironjacamar-eap6-1.0.26-1.Final_redhat_1.1.ep6.el6.noarch.rpm ironjacamar-jdbc-eap6-1.0.26-1.Final_redhat_1.1.ep6.el6.noarch.rpm ironjacamar-spec-api-eap6-1.0.26-1.Final_redhat_1.1.ep6.el6.noarch.rpm ironjacamar-validator-eap6-1.0.26-1.Final_redhat_1.1.ep6.el6.noarch.rpm jandex-eap6-1.0.3-3.Final_redhat_2.2.ep6.el6.noarch.rpm jansi-eap6-1.9-2.redhat_4.3.ep6.el6.noarch.rpm jaxbintros-1.0.2-17.GA_redhat_6.1.ep6.el6.noarch.rpm jaxen-eap6-1.1.3-2.redhat_4.1.ep6.el6.noarch.rpm jboss-as-appclient-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-cli-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-client-all-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-clustering-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-cmp-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-configadmin-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-connector-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-console-2.2.8-1.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-as-controller-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-controller-client-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-core-security-7.4.0-15.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-deployment-repository-7.4.0-14.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-deployment-scanner-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-domain-http-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-domain-management-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-ee-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-ee-deployment-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-ejb3-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-embedded-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-host-controller-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-jacorb-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-jaxr-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-jaxrs-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-jdr-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-jmx-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-jpa-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-jsf-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-jsr77-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-logging-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-mail-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-management-client-content-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-messaging-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-modcluster-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-naming-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-network-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-osgi-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-osgi-configadmin-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-osgi-service-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-picketlink-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-platform-mbean-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-pojo-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-process-controller-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-protocol-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-remoting-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-sar-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-security-7.4.0-14.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-server-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-system-jmx-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-threads-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-transactions-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-version-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-web-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-webservices-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-weld-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-as-xts-7.4.0-13.Final_redhat_19.1.ep6.el6.noarch.rpm jboss-genericjms-1.0.5-1.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-hal-2.2.8-1.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-jaxws-api_2.2_spec-2.0.2-4.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-jms-api_1.1_spec-1.0.1-8.Final_redhat_2.2.ep6.el6.noarch.rpm jboss-jstl-api_1.2_spec-1.0.6-1.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-logging-3.1.4-1.GA_redhat_1.1.ep6.el6.noarch.rpm jboss-marshalling-1.4.6-1.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-metadata-7.1.0-1.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-metadata-appclient-7.1.0-1.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-metadata-common-7.1.0-1.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-metadata-ear-7.1.0-1.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-metadata-ejb-7.1.0-1.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-metadata-web-7.1.0-1.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-msc-1.1.5-1.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-remoting3-3.3.1-1.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-saaj-api_1.3_spec-1.0.3-3.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-sasl-1.0.4-2.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-security-negotiation-2.3.3-1.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-transaction-api_1.1_spec-1.0.1-10.Final_redhat_2.2.ep6.el6.noarch.rpm jboss-transaction-spi-7.1.0-2.Final_redhat_1.1.ep6.el6.noarch.rpm jboss-vfs2-3.2.5-1.Final_redhat_1.1.ep6.el6.noarch.rpm jbossas-appclient-7.4.0-15.Final_redhat_19.1.ep6.el6.noarch.rpm jbossas-bundles-7.4.0-15.Final_redhat_19.1.ep6.el6.noarch.rpm jbossas-core-7.4.0-16.Final_redhat_19.1.ep6.el6.noarch.rpm jbossas-domain-7.4.0-15.Final_redhat_19.1.ep6.el6.noarch.rpm jbossas-javadocs-7.4.0-20.Final_redhat_19.1.ep6.el6.noarch.rpm jbossas-modules-eap-7.4.0-38.Final_redhat_19.1.ep6.el6.noarch.rpm jbossas-product-eap-7.4.0-19.Final_redhat_19.1.ep6.el6.noarch.rpm jbossas-standalone-7.4.0-15.Final_redhat_19.1.ep6.el6.noarch.rpm jbossas-welcome-content-eap-7.4.0-17.Final_redhat_19.1.ep6.el6.noarch.rpm jbossts-4.17.21-2.Final_redhat_2.1.ep6.el6.noarch.rpm jbossweb-7.4.8-4.Final_redhat_4.1.ep6.el6.noarch.rpm jbossws-common-2.3.0-1.Final_redhat_1.1.ep6.el6.noarch.rpm jbossws-cxf-4.3.0-3.Final_redhat_3.1.ep6.el6.noarch.rpm jbossws-native-4.2.0-1.Final_redhat_1.1.ep6.el6.noarch.rpm jbossws-spi-2.3.0-2.Final_redhat_1.1.ep6.el6.noarch.rpm jdom-eap6-1.1.2-6.redhat_4.1.ep6.el6.noarch.rpm jettison-eap6-1.3.1-3.redhat_4.1.ep6.el6.noarch.rpm jgroups-3.2.13-1.Final_redhat_1.1.ep6.el6.noarch.rpm joda-time-eap6-1.6.2-1.redhat_4.1.ep6.el6.noarch.rpm jython-eap6-2.5.2-6.redhat_3.1.ep6.el6.noarch.rpm mod_cluster-1.2.9-1.Final_redhat_1.1.ep6.el6.noarch.rpm mod_cluster-demo-1.2.9-1.Final_redhat_1.1.ep6.el6.noarch.rpm netty-3.6.9-1.Final_redhat_1.1.ep6.el6.noarch.rpm opensaml-2.5.3-4.redhat_2.1.ep6.el6.noarch.rpm openws-1.4.4-3.redhat_2.1.ep6.el6.noarch.rpm picketlink-bindings-2.5.3-8.SP10_redhat_1.1.ep6.el6.noarch.rpm picketlink-federation-2.5.3-9.SP10_redhat_1.1.ep6.el6.noarch.rpm resteasy-2.3.8-4.Final_redhat_3.1.ep6.el6.noarch.rpm rngom-eap6-201103-2.redhat_3.1.ep6.el6.noarch.rpm scannotation-1.0.3-6.redhat_4.2.ep6.el6.noarch.rpm slf4j-eap6-1.7.2-13.redhat_3.1.ep6.el6.noarch.rpm slf4j-jboss-logmanager-1.0.3-1.GA_redhat_1.1.ep6.el6.noarch.rpm snakeyaml-eap6-1.8-1.redhat_2.2.ep6.el6.noarch.rpm stilts-0.1.26-13.redhat_4.2.ep6.el6.noarch.rpm sun-codemodel-2.6-4.redhat_2.2.ep6.el6.noarch.rpm sun-istack-commons-2.6.1-10.redhat_2.2.ep6.el6.noarch.rpm sun-saaj-1.3-impl-1.3.16-9.redhat_3.1.ep6.el6.noarch.rpm sun-txw2-20110809-7.redhat_4.1.ep6.el6.noarch.rpm sun-xsom-20110809-7.redhat_3.1.ep6.el6.noarch.rpm weld-core-1.1.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm woodstox-core-eap6-4.2.0-12.redhat_4.1.ep6.el6.noarch.rpm woodstox-stax2-api-eap6-3.1.3-3.redhat_1.1.ep6.el6.noarch.rpm ws-commons-neethi-3.0.2-8.redhat_3.1.ep6.el6.noarch.rpm wsdl4j-eap6-1.6.3-1.redhat_1.1.ep6.el6.noarch.rpm xml-commons-resolver-eap6-1.2-17.redhat_9.1.ep6.el6.noarch.rpm xmltooling-1.3.4-6.redhat_3.1.ep6.el6.noarch.rpm xom-1.2.7-3.redhat_4.1.ep6.el6.noarch.rpm ppc64: apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el6.ppc64.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-6.redhat_2.ep6.el6.ppc64.rpm hornetq-native-2.3.20-2.Final_redhat_1.ep6.el6.ppc64.rpm hornetq-native-debuginfo-2.3.20-2.Final_redhat_1.ep6.el6.ppc64.rpm httpd-2.2.26-35.ep6.el6.ppc64.rpm httpd-debuginfo-2.2.26-35.ep6.el6.ppc64.rpm httpd-devel-2.2.26-35.ep6.el6.ppc64.rpm httpd-manual-2.2.26-35.ep6.el6.ppc64.rpm httpd-tools-2.2.26-35.ep6.el6.ppc64.rpm jbossas-hornetq-native-2.3.20-2.Final_redhat_1.ep6.el6.ppc64.rpm jbossas-jbossweb-native-1.1.30-2.redhat_1.ep6.el6.ppc64.rpm mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el6.ppc64.rpm mod_cluster-native-debuginfo-1.2.9-3.Final_redhat_2.ep6.el6.ppc64.rpm mod_jk-ap22-1.2.40-2.redhat_1.ep6.el6.ppc64.rpm mod_jk-debuginfo-1.2.40-2.redhat_1.ep6.el6.ppc64.rpm mod_ssl-2.2.26-35.ep6.el6.ppc64.rpm tomcat-native-1.1.30-2.redhat_1.ep6.el6.ppc64.rpm tomcat-native-debuginfo-1.1.30-2.redhat_1.ep6.el6.ppc64.rpm x86_64: apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el6.x86_64.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-6.redhat_2.ep6.el6.x86_64.rpm hornetq-native-2.3.20-2.Final_redhat_1.ep6.el6.x86_64.rpm hornetq-native-debuginfo-2.3.20-2.Final_redhat_1.ep6.el6.x86_64.rpm httpd-2.2.26-35.ep6.el6.x86_64.rpm httpd-debuginfo-2.2.26-35.ep6.el6.x86_64.rpm httpd-devel-2.2.26-35.ep6.el6.x86_64.rpm httpd-manual-2.2.26-35.ep6.el6.x86_64.rpm httpd-tools-2.2.26-35.ep6.el6.x86_64.rpm jbossas-hornetq-native-2.3.20-2.Final_redhat_1.ep6.el6.x86_64.rpm jbossas-jbossweb-native-1.1.30-2.redhat_1.ep6.el6.x86_64.rpm mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el6.x86_64.rpm mod_cluster-native-debuginfo-1.2.9-3.Final_redhat_2.ep6.el6.x86_64.rpm mod_jk-ap22-1.2.40-2.redhat_1.ep6.el6.x86_64.rpm mod_jk-debuginfo-1.2.40-2.redhat_1.ep6.el6.x86_64.rpm mod_rt-2.4.1-5.GA.ep6.el6.x86_64.rpm mod_rt-debuginfo-2.4.1-5.GA.ep6.el6.x86_64.rpm mod_snmp-2.4.1-8.GA.ep6.el6.x86_64.rpm mod_snmp-debuginfo-2.4.1-8.GA.ep6.el6.x86_64.rpm mod_ssl-2.2.26-35.ep6.el6.x86_64.rpm tomcat-native-1.1.30-2.redhat_1.ep6.el6.x86_64.rpm tomcat-native-debuginfo-1.1.30-2.redhat_1.ep6.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-0118.html https://www.redhat.com/security/data/cve/CVE-2014-0193.html https://www.redhat.com/security/data/cve/CVE-2014-0226.html https://www.redhat.com/security/data/cve/CVE-2014-0231.html https://www.redhat.com/security/data/cve/CVE-2014-3472.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.3/html/6.3.0_Release_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT4mGVXlSAg2UNWIIRAt5EAJ9ijD3SNGiFRaIOFy/hYMgKJsOutACcDZR6 Gqg8pzY+qqsZvBhA28plJi4= =HptR -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Aug 6 17:12:22 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 6 Aug 2014 17:12:22 +0000 Subject: [RHSA-2014:1021-01] Important: Red Hat JBoss Enterprise Application Platform 6.3.0 update Message-ID: <201408061712.s76HCMkq027234@int-mx14.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.3.0 update Advisory ID: RHSA-2014:1021-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1021.html Issue date: 2014-08-06 CVE Names: CVE-2014-0118 CVE-2014-0193 CVE-2014-0221 CVE-2014-0226 CVE-2014-0231 CVE-2014-3472 ===================================================================== 1. Summary: Updated packages that provide Red Hat JBoss Enterprise Application Platform 6.3.0 and fix multiple security issues, several bugs, and add various enhancements are now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2014-0226) A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression (configured via the "DEFLATE" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system. (CVE-2014-0118) A denial of service flaw was found in the way OpenSSL handled certain DTLS ServerHello requests. A specially crafted DTLS handshake packet could cause a DTLS client using OpenSSL to crash. (CVE-2014-0221) Note: This update provides a fix for the CVE-2014-0221 issue in openssl packages for Solaris, HP-UX, and Microsoft Windows. A denial of service flaw was found in the way httpd's mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely. (CVE-2014-0231) A flaw was found in the WebSocket08FrameDecoder implementation that could allow a remote attacker to trigger an Out Of Memory Exception by issuing a series of TextWebSocketFrame and ContinuationWebSocketFrames. Depending on the server configuration, this could lead to a denial of service. (CVE-2014-0193) It was found that the isCallerInRole() method of the SimpleSecurityManager did not correctly check caller roles. A remote, authenticated attacker could use this flaw to circumvent the caller check in applications that use black list access control based on caller roles. (CVE-2014-3472) Red Hat would like to thank the OpenSSL project for reporting CVE-2014-0221; upstream acknowledges Imre Rad of Search-Lab as the original reporter of this issue. Red Hat would also like to thank James Roper of Typesafe for reporting CVE-2014-0193, and CA Technologies for reporting CVE-2014-3472. This release of JBoss Enterprise Application Platform also includes bug fixes and enhancements. Documentation for these changes will be available shortly from the JBoss Enterprise Application Platform 6.3.0 Release Notes, linked to in the References. All users of Red Hat JBoss Enterprise Application Platform 6.2 as provided from the Red Hat Customer Portal are advised to apply this update. The JBoss server process must be restarted for the update to take effect. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. 4. Bugs fixed (https://bugzilla.redhat.com/): 1092783 - CVE-2014-0193 netty: DoS via memory exhaustion during data aggregation 1103593 - CVE-2014-0221 openssl: DoS when sending invalid DTLS handshake 1103815 - CVE-2014-3472 JBoss AS Security: Invalid EJB caller role check implementation 1120596 - CVE-2014-0231 httpd: mod_cgid denial of service 1120601 - CVE-2014-0118 httpd: mod_deflate denial of service 1120603 - CVE-2014-0226 httpd: mod_status heap-based buffer overflow 5. References: https://www.redhat.com/security/data/cve/CVE-2014-0118.html https://www.redhat.com/security/data/cve/CVE-2014-0193.html https://www.redhat.com/security/data/cve/CVE-2014-0221.html https://www.redhat.com/security/data/cve/CVE-2014-0226.html https://www.redhat.com/security/data/cve/CVE-2014-0231.html https://www.redhat.com/security/data/cve/CVE-2014-3472.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=distributions&version=6.3 https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.3/html/6.3.0_Release_Notes/index.html 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT4mHwXlSAg2UNWIIRAthTAJ94pKdbkn56I+qIvIgz1YJ7QgsuiwCgoSHE aywT1TARdEOozkGd3dp3miw= =izby -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Aug 11 17:28:23 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Aug 2014 17:28:23 +0000 Subject: [RHSA-2014:1039-01] Moderate: Red Hat JBoss Enterprise Application Platform 6.3.0 security update Message-ID: <201408111728.s7BHSNJU030128@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Enterprise Application Platform 6.3.0 security update Advisory ID: RHSA-2014:1039-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1039.html Issue date: 2014-08-11 CVE Names: CVE-2014-3490 ===================================================================== 1. Summary: An update for Red Hat JBoss Enterprise Application Platform 6.3.0 that fixes one security issue is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the fix for CVE-2012-0818 was incomplete: external parameter entities were not disabled when the resteasy.document.expand.entity.references parameter was set to false. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. (CVE-2014-3490) This issue was discovered by David Jorm of Red Hat Product Security. All users of Red Hat JBoss Enterprise Application Platform 6.3.0 as provided from the Red Hat Customer Portal are advised to apply this update. The JBoss server process must be restarted for the update to take effect. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. 4. Bugs fixed (https://bugzilla.redhat.com/): 1107901 - CVE-2014-3490 RESTEasy: XXE via parameter entities 5. References: https://www.redhat.com/security/data/cve/CVE-2014-3490.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.3 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT6PyrXlSAg2UNWIIRAg+TAJ9OCz7ZE8OYV7021KB0w289mz0oMwCgv9WS 3PGhpwQwM48QXnOLbTrGXAQ= =y3Dw -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Aug 11 17:29:12 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Aug 2014 17:29:12 +0000 Subject: [RHSA-2014:1040-01] Moderate: Red Hat JBoss Enterprise Application Platform 6.3.0 security update Message-ID: <201408111729.s7BHTDTP030420@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Enterprise Application Platform 6.3.0 security update Advisory ID: RHSA-2014:1040-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1040.html Issue date: 2014-08-11 CVE Names: CVE-2014-3490 ===================================================================== 1. Summary: Updated Red Hat JBoss Enterprise Application Platform 6.3.0 packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat JBoss EAP 6.3 for RHEL 5 - noarch Red Hat JBoss EAP 6.3 for RHEL 6 - noarch Red Hat JBoss EAP 6.3 for RHEL 7 - noarch 3. Description: Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the fix for CVE-2012-0818 was incomplete: external parameter entities were not disabled when the resteasy.document.expand.entity.references parameter was set to false. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. (CVE-2014-3490) This issue was discovered by David Jorm of Red Hat Product Security. All users of Red Hat JBoss Enterprise Application Platform 6.3.0 on Red Hat Enterprise Linux 5, 6, and 7 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. Also, back up any customized Red Hat JBoss Enterprise Application Platform 6 configuration files. On update, the configuration files that have been locally modified will not be updated. The updated version of such files will be stored as the rpmnew files. Make sure to locate any such files after the update and merge any changes manually. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1107901 - CVE-2014-3490 RESTEasy: XXE via parameter entities 6. Package List: Red Hat JBoss EAP 6.3 for RHEL 5: Source: resteasy-2.3.8-5.SP1_redhat_1.1.ep6.el5.src.rpm noarch: resteasy-2.3.8-5.SP1_redhat_1.1.ep6.el5.noarch.rpm Red Hat JBoss EAP 6.3 for RHEL 6: Source: resteasy-2.3.8-5.SP1_redhat_1.1.ep6.el6.src.rpm noarch: resteasy-2.3.8-5.SP1_redhat_1.1.ep6.el6.noarch.rpm Red Hat JBoss EAP 6.3 for RHEL 7: Source: resteasy-2.3.8-5.SP1_redhat_1.1.ep6.el7.src.rpm noarch: resteasy-2.3.8-5.SP1_redhat_1.1.ep6.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-3490.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT6P1LXlSAg2UNWIIRAobMAJ0ehNnRGIMNkCAsuJDJ36PqF03NRQCeLoBU t90NPUyUSTUbSXVr/5/eWlc= =R1H3 -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Aug 14 16:09:42 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Aug 2014 16:09:42 +0000 Subject: [RHSA-2014:1059-01] Important: JBoss Enterprise Portal Platform 5.2.2 security update Message-ID: <201408141609.s7EG9grJ008901@int-mx13.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise Portal Platform 5.2.2 security update Advisory ID: RHSA-2014:1059-01 Product: Red Hat JBoss Portal Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1059.html Issue date: 2014-08-14 CVE Names: CVE-2013-7285 CVE-2014-0107 ===================================================================== 1. Summary: An update for the GateIn Portal component in JBoss Enterprise Portal Platform 5.2.2 that fixes two security issues is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: JBoss Enterprise Portal Platform is the open source implementation of the Java EE suite of services and Portal services running atop JBoss Enterprise Application Platform. It comprises a set of offerings for enterprise customers who are looking for pre-configured profiles of JBoss Enterprise Middleware components that have been tested and certified together to provide an integrated experience. It was found that XStream could deserialize arbitrary user-supplied XML content, representing objects of any type. A remote attacker able to pass XML to XStream could use this flaw to perform a variety of attacks, including remote code execution in the context of the server running the XStream application. (CVE-2013-7285) It was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features. A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secure processing feature. Depending on the components available in the classpath, this could lead to arbitrary remote code execution in the context of the application server running the application that uses Xalan-Java. (CVE-2014-0107) All users of JBoss Enterprise Portal Platform 5.2.2 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up all applications deployed on JBoss Enterprise Portal Platform, along with all customized configuration files, and any databases and database settings. Note that it is recommended to halt the JBoss Enterprise Portal Platform server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the JBoss Enterprise Portal Platform server by starting the JBoss Application Server process. 4. Bugs fixed (https://bugzilla.redhat.com/): 1051277 - CVE-2013-7285 XStream: remote code execution due to insecure XML deserialization 1080248 - CVE-2014-0107 Xalan-Java: insufficient constraints in secure processing feature 5. References: https://www.redhat.com/security/data/cve/CVE-2013-7285.html https://www.redhat.com/security/data/cve/CVE-2014-0107.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=securityPatches&version=5.2.2 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT7N89XlSAg2UNWIIRAojxAKCAbpsbgDaj88GZ/fpkMy7rCxI6sgCfeFE3 dFWCFyXxH2SV4dCIVhzmehs= =idyq -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Aug 15 17:06:24 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 15 Aug 2014 17:06:24 +0000 Subject: [RHSA-2014:1068-01] Low: Transition Red Hat Network Classic Hosted to Red Hat Subscription Management Message-ID: <201408151706.s7FH6OXc020927@int-mx13.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: Transition Red Hat Network Classic Hosted to Red Hat Subscription Management Advisory ID: RHSA-2014:1068-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1068.html Issue date: 2014-08-15 ===================================================================== 1. Summary: This is the 3-year notification of the target date to migrate systems from Red Hat Network Classic Hosted to Red Hat Subscription Management. All systems using Red Hat Network Classic Hosted must be migrated to Red Hat Subscription Management. 2. Description: Red Hat is transitioning to Red Hat Subscription Management for all Red Hat products by July 31, 2017. All systems registered as clients to Red Hat Network Classic Hosted directly, or indirectly with Red Hat Proxy, must be migrated to Red Hat Subscription Management by July 31, 2017. Customers using Red Hat Satellite to manage their systems are not affected by this transition. 3. Solution: Determine if your systems are using Red Hat Network Classic Hosted by following the steps outlined in https://access.redhat.com/solutions/472163. Details on how to migrate systems from Red Hat Network Classic Hosted to the new Red Hat Subscription Management service can be found at https://access.redhat.com/solutions/129723. For more details and the latest information on the Red Hat Subscription Management transition, please see https://access.redhat.com/rhn-to-rhsm. 4. References: https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/solutions/472163 https://access.redhat.com/solutions/129723 https://access.redhat.com/rhn-to-rhsm 5. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT7j4LXlSAg2UNWIIRAg+kAJ9pJgknsd24V/A0LEgFG9HTXztwNgCeIYuV jCilwtf+laogCGohI9wFKuE= =si2d -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Aug 15 17:07:01 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 15 Aug 2014 17:07:01 +0000 Subject: [RHSA-2014:1069-01] Low: Transition Red Hat Network Classic Hosted to Red Hat Subscription Management Message-ID: <201408151707.s7FH71J5023950@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: Transition Red Hat Network Classic Hosted to Red Hat Subscription Management Advisory ID: RHSA-2014:1069-01 Product: Red Hat JBoss Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1069.html Issue date: 2014-08-15 ===================================================================== 1. Summary: This is the 3-year notification of the target date to migrate systems from Red Hat Network Classic Hosted to Red Hat Subscription Management. All systems using Red Hat Network Classic Hosted must be migrated to Red Hat Subscription Management. 2. Description: Red Hat is transitioning to Red Hat Subscription Management for all Red Hat products by July 31, 2017. All systems registered as clients to Red Hat Network Classic Hosted directly, or indirectly with Red Hat Proxy, must be migrated to Red Hat Subscription Management by July 31, 2017. Customers using Red Hat Satellite to manage their systems are not affected by this transition. 3. Solution: Determine if your systems are using Red Hat Network Classic Hosted by following the steps outlined in https://access.redhat.com/solutions/472163. Details on how to migrate systems from Red Hat Network Classic Hosted to the new Red Hat Subscription Management service can be found at https://access.redhat.com/solutions/129723. For more details and the latest information on the Red Hat Subscription Management transition, please see https://access.redhat.com/rhn-to-rhsm. 4. References: https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/solutions/472163 https://access.redhat.com/solutions/129723 https://access.redhat.com/rhn-to-rhsm 5. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT7j4sXlSAg2UNWIIRAiAZAJ0VfadhSOfKlL04XfzzmVjea7xBcgCeM3xo ZIr+FAkDkThVaxh4lmPCqnk= =YqOy -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Aug 15 17:07:53 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 15 Aug 2014 17:07:53 +0000 Subject: [RHSA-2014:1070-01] Low: Transition Red Hat Network Classic Hosted to Red Hat Subscription Management Message-ID: <201408151707.s7FH7r7R024261@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: Transition Red Hat Network Classic Hosted to Red Hat Subscription Management Advisory ID: RHSA-2014:1070-01 Product: Red Hat JBoss Web Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1070.html Issue date: 2014-08-15 ===================================================================== 1. Summary: This is the 3-year notification of the target date to migrate systems from Red Hat Network Classic Hosted to Red Hat Subscription Management. All systems using Red Hat Network Classic Hosted must be migrated to Red Hat Subscription Management. 2. Description: Red Hat is transitioning to Red Hat Subscription Management for all Red Hat products by July 31, 2017. All systems registered as clients to Red Hat Network Classic Hosted directly, or indirectly with Red Hat Proxy, must be migrated to Red Hat Subscription Management by July 31, 2017. Customers using Red Hat Satellite to manage their systems are not affected by this transition. 3. Solution: Determine if your systems are using Red Hat Network Classic Hosted by following the steps outlined in https://access.redhat.com/solutions/472163. Details on how to migrate systems from Red Hat Network Classic Hosted to the new Red Hat Subscription Management service can be found at https://access.redhat.com/solutions/129723. For more details and the latest information on the Red Hat Subscription Management transition, please see https://access.redhat.com/rhn-to-rhsm. 4. References: https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/solutions/472163 https://access.redhat.com/solutions/129723 https://access.redhat.com/rhn-to-rhsm 5. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT7j5kXlSAg2UNWIIRAt5CAKCZg5DTaokbngaphF/r6NEndF6lnQCglVLW jqC6BLzxKNEy/L9pxH5L4ho= =DXzd -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Aug 21 16:01:13 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 21 Aug 2014 16:01:13 +0000 Subject: [RHSA-2014:1086-01] Important: Red Hat JBoss Web Server 2.1.0 update Message-ID: <201408211601.s7LG1E1o021728@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Web Server 2.1.0 update Advisory ID: RHSA-2014:1086-01 Product: Red Hat JBoss Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1086.html Issue date: 2014-08-21 CVE Names: CVE-2013-4590 CVE-2014-0118 CVE-2014-0119 CVE-2014-0221 CVE-2014-0226 CVE-2014-0231 ===================================================================== 1. Summary: Red Hat JBoss Web Server 2.1.0, which fixes multiple security issues and several bugs, is now available from the Red Hat Customer Portal for Red Hat Enterprise Linux 5 and 6, Solaris, and Microsoft Windows. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.0.1, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.0 Release Notes, linked to in the References section, for information on the most significant of these changes. The following security issues are also fixed with this release: A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2014-0226) A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression (configured via the "DEFLATE" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system. (CVE-2014-0118) A denial of service flaw was found in the way OpenSSL handled certain DTLS ServerHello requests. A specially crafted DTLS handshake packet could cause a DTLS client using OpenSSL to crash. (CVE-2014-0221) Note: This update provides a fix for the CVE-2014-0221 issue in openssl packages for Solaris and Microsoft Windows. A denial of service flaw was found in the way httpd's mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely. (CVE-2014-0231) It was found that several application-provided XML files, such as web.xml, content.xml, *.tld, *.tagx, and *.jspx, resolved external entities, permitting XML External Entity (XXE) attacks. An attacker able to deploy malicious applications to Tomcat could use this flaw to circumvent security restrictions set by the JSM, and gain access to sensitive information on the system. Note that this flaw only affected deployments in which Tomcat is running applications from untrusted sources, such as in a shared hosting environment. (CVE-2013-4590) It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. The injected XML parser(s) could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same Tomcat instance. (CVE-2014-0119) Red Hat would like to thank the OpenSSL project for reporting CVE-2014-0221. Upstream acknowledges Imre Rad of Search-Lab as the original reporter of this issue. All users of Red Hat JBoss Web Server 2.0.1 as provided from the Red Hat Customer Portal are advised to upgrade to Red Hat JBoss Web Server 2.1.0. The JBoss server process must be restarted for this update to take effect. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files). 4. Bugs fixed (https://bugzilla.redhat.com/): 1069911 - CVE-2013-4590 tomcat: information disclosure via XXE when running untrusted web applications 1102038 - CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application 1103593 - CVE-2014-0221 openssl: DoS when sending invalid DTLS handshake 1120596 - CVE-2014-0231 httpd: mod_cgid denial of service 1120601 - CVE-2014-0118 httpd: mod_deflate denial of service 1120603 - CVE-2014-0226 httpd: mod_status heap-based buffer overflow 5. References: https://www.redhat.com/security/data/cve/CVE-2013-4590.html https://www.redhat.com/security/data/cve/CVE-2014-0118.html https://www.redhat.com/security/data/cve/CVE-2014-0119.html https://www.redhat.com/security/data/cve/CVE-2014-0221.html https://www.redhat.com/security/data/cve/CVE-2014-0226.html https://www.redhat.com/security/data/cve/CVE-2014-0231.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=webserver&version=2.1.0 https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Web_Server/2.1/html/2.1.0_Release_Notes/index.html 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT9hecXlSAg2UNWIIRAh5tAKC8AVPwwVfAAgrVrjp0nP2oT9rwxACglHQF iUtOR3WMFQlRV6aH9V74wdg= =Q/ub -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Aug 21 16:02:14 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 21 Aug 2014 16:02:14 +0000 Subject: [RHSA-2014:1087-01] Important: Red Hat JBoss Web Server 2.1.0 update Message-ID: <201408211602.s7LG2FGo002616@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Web Server 2.1.0 update Advisory ID: RHSA-2014:1087-01 Product: Red Hat JBoss Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1087.html Issue date: 2014-08-21 CVE Names: CVE-2013-4590 CVE-2014-0118 CVE-2014-0119 CVE-2014-0226 CVE-2014-0231 ===================================================================== 1. Summary: Red Hat JBoss Web Server 2.1.0, which fixes multiple security issues and several bugs, is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat JBoss Web Server 2 for RHEL 6 Server - i386, noarch, x86_64 3. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.0.1, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.0 Release Notes, linked to in the References section, for information on the most significant of these changes. The following security issues are also fixed with this release: A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2014-0226) A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression (configured via the "DEFLATE" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system. (CVE-2014-0118) A denial of service flaw was found in the way httpd's mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely. (CVE-2014-0231) It was found that several application-provided XML files, such as web.xml, content.xml, *.tld, *.tagx, and *.jspx, resolved external entities, permitting XML External Entity (XXE) attacks. An attacker able to deploy malicious applications to Tomcat could use this flaw to circumvent security restrictions set by the JSM, and gain access to sensitive information on the system. Note that this flaw only affected deployments in which Tomcat is running applications from untrusted sources, such as in a shared hosting environment. (CVE-2013-4590) It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. The injected XML parser(s) could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same Tomcat instance. (CVE-2014-0119) All users of Red Hat JBoss Web Server 2.0.1 on Red Hat Enterprise Linux 6 are advised to upgrade to Red Hat JBoss Web Server 2.1.0. The JBoss server process must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied, and back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files). This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1069911 - CVE-2013-4590 tomcat: information disclosure via XXE when running untrusted web applications 1102038 - CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application 1120596 - CVE-2014-0231 httpd: mod_cgid denial of service 1120601 - CVE-2014-0118 httpd: mod_deflate denial of service 1120603 - CVE-2014-0226 httpd: mod_status heap-based buffer overflow 6. Package List: Red Hat JBoss Web Server 2 for RHEL 6 Server: Source: antlr-eap6-2.7.7-17.redhat_4.1.ep6.el6.src.rpm apache-commons-collections-eap6-3.2.1-15.redhat_3.1.ep6.el6.src.rpm apache-commons-daemon-eap6-1.0.15-5.redhat_1.ep6.el6.src.rpm apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el6.src.rpm apache-commons-logging-eap6-1.1.1-7.9_redhat_1.ep6.el6.src.rpm apache-commons-pool-eap6-1.6-7.redhat_6.1.ep6.el6.src.rpm dom4j-eap6-1.6.1-20.redhat_6.1.ep6.el6.src.rpm ecj3-3.7.2-9.redhat_3.1.ep6.el6.src.rpm hibernate4-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el6.src.rpm httpd-2.2.26-35.ep6.el6.src.rpm javassist-eap6-3.18.1-1.GA_redhat_1.1.ep6.el6.src.rpm jboss-logging-3.1.4-1.GA_redhat_1.1.ep6.el6.src.rpm jboss-transaction-api_1.1_spec-1.0.1-12.Final_redhat_2.2.ep6.el6.src.rpm mod_cluster-1.2.9-1.Final_redhat_1.1.ep6.el6.src.rpm mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el6.src.rpm mod_jk-1.2.40-2.redhat_1.ep6.el6.src.rpm mod_rt-2.4.1-6.GA.ep6.el6.src.rpm mod_snmp-2.4.1-13.GA.ep6.el6.src.rpm storeconfig-tc6-0.0.1-7.Alpha3_redhat_12.3.ep6.el6.src.rpm storeconfig-tc7-0.0.1-7.Alpha3_redhat_12.5.ep6.el6.src.rpm tomcat-native-1.1.30-2.redhat_1.ep6.el6.src.rpm tomcat6-6.0.41-5_patch_02.ep6.el6.src.rpm tomcat7-7.0.54-6_patch_02.ep6.el6.src.rpm i386: apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el6.i386.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-6.redhat_2.ep6.el6.i386.rpm httpd-2.2.26-35.ep6.el6.i386.rpm httpd-debuginfo-2.2.26-35.ep6.el6.i386.rpm httpd-devel-2.2.26-35.ep6.el6.i386.rpm httpd-manual-2.2.26-35.ep6.el6.i386.rpm httpd-tools-2.2.26-35.ep6.el6.i386.rpm mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el6.i386.rpm mod_cluster-native-debuginfo-1.2.9-3.Final_redhat_2.ep6.el6.i386.rpm mod_jk-ap22-1.2.40-2.redhat_1.ep6.el6.i386.rpm mod_jk-debuginfo-1.2.40-2.redhat_1.ep6.el6.i386.rpm mod_jk-manual-1.2.40-2.redhat_1.ep6.el6.i386.rpm mod_rt-2.4.1-6.GA.ep6.el6.i386.rpm mod_rt-debuginfo-2.4.1-6.GA.ep6.el6.i386.rpm mod_snmp-2.4.1-13.GA.ep6.el6.i386.rpm mod_snmp-debuginfo-2.4.1-13.GA.ep6.el6.i386.rpm mod_ssl-2.2.26-35.ep6.el6.i386.rpm tomcat-native-1.1.30-2.redhat_1.ep6.el6.i386.rpm tomcat-native-debuginfo-1.1.30-2.redhat_1.ep6.el6.i386.rpm noarch: antlr-eap6-2.7.7-17.redhat_4.1.ep6.el6.noarch.rpm apache-commons-collections-eap6-3.2.1-15.redhat_3.1.ep6.el6.noarch.rpm apache-commons-collections-tomcat-eap6-3.2.1-15.redhat_3.1.ep6.el6.noarch.rpm apache-commons-daemon-eap6-1.0.15-5.redhat_1.ep6.el6.noarch.rpm apache-commons-logging-eap6-1.1.1-7.9_redhat_1.ep6.el6.noarch.rpm apache-commons-logging-tomcat-eap6-1.1.1-7.9_redhat_1.ep6.el6.noarch.rpm apache-commons-pool-eap6-1.6-7.redhat_6.1.ep6.el6.noarch.rpm apache-commons-pool-tomcat-eap6-1.6-7.redhat_6.1.ep6.el6.noarch.rpm dom4j-eap6-1.6.1-20.redhat_6.1.ep6.el6.noarch.rpm ecj3-3.7.2-9.redhat_3.1.ep6.el6.noarch.rpm hibernate4-c3p0-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el6.noarch.rpm hibernate4-core-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el6.noarch.rpm hibernate4-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el6.noarch.rpm hibernate4-entitymanager-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el6.noarch.rpm hibernate4-envers-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el6.noarch.rpm hibernate4-infinispan-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el6.noarch.rpm javassist-eap6-3.18.1-1.GA_redhat_1.1.ep6.el6.noarch.rpm jboss-logging-3.1.4-1.GA_redhat_1.1.ep6.el6.noarch.rpm jboss-transaction-api_1.1_spec-1.0.1-12.Final_redhat_2.2.ep6.el6.noarch.rpm mod_cluster-1.2.9-1.Final_redhat_1.1.ep6.el6.noarch.rpm mod_cluster-tomcat6-1.2.9-1.Final_redhat_1.1.ep6.el6.noarch.rpm mod_cluster-tomcat7-1.2.9-1.Final_redhat_1.1.ep6.el6.noarch.rpm storeconfig-tc6-0.0.1-7.Alpha3_redhat_12.3.ep6.el6.noarch.rpm storeconfig-tc7-0.0.1-7.Alpha3_redhat_12.5.ep6.el6.noarch.rpm tomcat6-6.0.41-5_patch_02.ep6.el6.noarch.rpm tomcat6-admin-webapps-6.0.41-5_patch_02.ep6.el6.noarch.rpm tomcat6-docs-webapp-6.0.41-5_patch_02.ep6.el6.noarch.rpm tomcat6-el-2.1-api-6.0.41-5_patch_02.ep6.el6.noarch.rpm tomcat6-javadoc-6.0.41-5_patch_02.ep6.el6.noarch.rpm tomcat6-jsp-2.1-api-6.0.41-5_patch_02.ep6.el6.noarch.rpm tomcat6-lib-6.0.41-5_patch_02.ep6.el6.noarch.rpm tomcat6-log4j-6.0.41-5_patch_02.ep6.el6.noarch.rpm tomcat6-servlet-2.5-api-6.0.41-5_patch_02.ep6.el6.noarch.rpm tomcat6-webapps-6.0.41-5_patch_02.ep6.el6.noarch.rpm tomcat7-7.0.54-6_patch_02.ep6.el6.noarch.rpm tomcat7-admin-webapps-7.0.54-6_patch_02.ep6.el6.noarch.rpm tomcat7-docs-webapp-7.0.54-6_patch_02.ep6.el6.noarch.rpm tomcat7-el-2.2-api-7.0.54-6_patch_02.ep6.el6.noarch.rpm tomcat7-javadoc-7.0.54-6_patch_02.ep6.el6.noarch.rpm tomcat7-jsp-2.2-api-7.0.54-6_patch_02.ep6.el6.noarch.rpm tomcat7-lib-7.0.54-6_patch_02.ep6.el6.noarch.rpm tomcat7-log4j-7.0.54-6_patch_02.ep6.el6.noarch.rpm tomcat7-servlet-3.0-api-7.0.54-6_patch_02.ep6.el6.noarch.rpm tomcat7-webapps-7.0.54-6_patch_02.ep6.el6.noarch.rpm x86_64: apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el6.x86_64.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-6.redhat_2.ep6.el6.x86_64.rpm httpd-2.2.26-35.ep6.el6.x86_64.rpm httpd-debuginfo-2.2.26-35.ep6.el6.x86_64.rpm httpd-devel-2.2.26-35.ep6.el6.x86_64.rpm httpd-manual-2.2.26-35.ep6.el6.x86_64.rpm httpd-tools-2.2.26-35.ep6.el6.x86_64.rpm mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el6.x86_64.rpm mod_cluster-native-debuginfo-1.2.9-3.Final_redhat_2.ep6.el6.x86_64.rpm mod_jk-ap22-1.2.40-2.redhat_1.ep6.el6.x86_64.rpm mod_jk-debuginfo-1.2.40-2.redhat_1.ep6.el6.x86_64.rpm mod_jk-manual-1.2.40-2.redhat_1.ep6.el6.x86_64.rpm mod_rt-2.4.1-6.GA.ep6.el6.x86_64.rpm mod_rt-debuginfo-2.4.1-6.GA.ep6.el6.x86_64.rpm mod_snmp-2.4.1-13.GA.ep6.el6.x86_64.rpm mod_snmp-debuginfo-2.4.1-13.GA.ep6.el6.x86_64.rpm mod_ssl-2.2.26-35.ep6.el6.x86_64.rpm tomcat-native-1.1.30-2.redhat_1.ep6.el6.x86_64.rpm tomcat-native-debuginfo-1.1.30-2.redhat_1.ep6.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-4590.html https://www.redhat.com/security/data/cve/CVE-2014-0118.html https://www.redhat.com/security/data/cve/CVE-2014-0119.html https://www.redhat.com/security/data/cve/CVE-2014-0226.html https://www.redhat.com/security/data/cve/CVE-2014-0231.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Web_Server/2.1/html/2.1.0_Release_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT9hfeXlSAg2UNWIIRAn36AKC8zflgAjcSm9vrYGEGGq1FgLdR4QCdF9aj fr+XSwT0QePd1i50petMAGo= =tgjt -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Aug 21 16:03:54 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 21 Aug 2014 16:03:54 +0000 Subject: [RHSA-2014:1088-01] Important: Red Hat JBoss Web Server 2.1.0 update Message-ID: <201408211603.s7LG3s5O023341@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Web Server 2.1.0 update Advisory ID: RHSA-2014:1088-01 Product: Red Hat JBoss Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1088.html Issue date: 2014-08-21 CVE Names: CVE-2013-4590 CVE-2014-0118 CVE-2014-0119 CVE-2014-0226 CVE-2014-0231 ===================================================================== 1. Summary: Red Hat JBoss Web Server 2.1.0, which fixes multiple security issues and several bugs, is now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat JBoss Web Server 2 for RHEL 5 Server - i386, noarch, x86_64 3. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.0.1, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.0 Release Notes, linked to in the References section, for information on the most significant of these changes. The following security issues are also fixed with this release: A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2014-0226) A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression (configured via the "DEFLATE" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system. (CVE-2014-0118) A denial of service flaw was found in the way httpd's mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely. (CVE-2014-0231) It was found that several application-provided XML files, such as web.xml, content.xml, *.tld, *.tagx, and *.jspx, resolved external entities, permitting XML External Entity (XXE) attacks. An attacker able to deploy malicious applications to Tomcat could use this flaw to circumvent security restrictions set by the JSM, and gain access to sensitive information on the system. Note that this flaw only affected deployments in which Tomcat is running applications from untrusted sources, such as in a shared hosting environment. (CVE-2013-4590) It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. The injected XML parser(s) could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same Tomcat instance. (CVE-2014-0119) All users of Red Hat JBoss Web Server 2.0.1 on Red Hat Enterprise Linux 5 are advised to upgrade to Red Hat JBoss Web Server 2.1.0. The JBoss server process must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied, and back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files). This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1069911 - CVE-2013-4590 tomcat: information disclosure via XXE when running untrusted web applications 1102038 - CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application 1120596 - CVE-2014-0231 httpd: mod_cgid denial of service 1120601 - CVE-2014-0118 httpd: mod_deflate denial of service 1120603 - CVE-2014-0226 httpd: mod_status heap-based buffer overflow 6. Package List: Red Hat JBoss Web Server 2 for RHEL 5 Server: Source: antlr-eap6-2.7.7-17.redhat_4.1.ep6.el5.src.rpm apache-commons-collections-eap6-3.2.1-15.redhat_3.1.ep6.el5.src.rpm apache-commons-daemon-eap6-1.0.15-5.redhat_1.ep6.el5.src.rpm apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el5.src.rpm apache-commons-pool-eap6-1.6-7.redhat_6.1.ep6.el5.src.rpm dom4j-eap6-1.6.1-20.redhat_6.1.ep6.el5.src.rpm ecj3-3.7.2-9.redhat_3.1.ep6.el5.src.rpm hibernate4-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el5.src.rpm httpd-2.2.26-35.ep6.el5.src.rpm javassist-eap6-3.18.1-1.GA_redhat_1.1.ep6.el5.src.rpm jboss-logging-3.1.4-1.GA_redhat_1.1.ep6.el5.src.rpm jboss-transaction-api_1.1_spec-1.0.1-12.Final_redhat_2.2.ep6.el5.src.rpm mod_cluster-1.2.9-1.Final_redhat_1.1.ep6.el5.src.rpm mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el5.src.rpm mod_jk-1.2.40-2.redhat_1.ep6.el5.src.rpm mod_rt-2.4.1-6.GA.ep6.el5.src.rpm mod_snmp-2.4.1-13.GA.ep6.el5.src.rpm storeconfig-tc6-0.0.1-7.Alpha3_redhat_12.3.ep6.el5.src.rpm storeconfig-tc7-0.0.1-7.Alpha3_redhat_12.5.ep6.el5.src.rpm tomcat-native-1.1.30-2.redhat_1.ep6.el5.src.rpm tomcat6-6.0.41-6_patch_02.ep6.el5.src.rpm tomcat7-7.0.54-6_patch_02.ep6.el5.src.rpm i386: apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el5.i386.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-6.redhat_2.ep6.el5.i386.rpm httpd-2.2.26-35.ep6.el5.i386.rpm httpd-debuginfo-2.2.26-35.ep6.el5.i386.rpm httpd-devel-2.2.26-35.ep6.el5.i386.rpm httpd-manual-2.2.26-35.ep6.el5.i386.rpm httpd-tools-2.2.26-35.ep6.el5.i386.rpm mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el5.i386.rpm mod_cluster-native-debuginfo-1.2.9-3.Final_redhat_2.ep6.el5.i386.rpm mod_jk-ap22-1.2.40-2.redhat_1.ep6.el5.i386.rpm mod_jk-debuginfo-1.2.40-2.redhat_1.ep6.el5.i386.rpm mod_jk-manual-1.2.40-2.redhat_1.ep6.el5.i386.rpm mod_rt-2.4.1-6.GA.ep6.el5.i386.rpm mod_rt-debuginfo-2.4.1-6.GA.ep6.el5.i386.rpm mod_snmp-2.4.1-13.GA.ep6.el5.i386.rpm mod_snmp-debuginfo-2.4.1-13.GA.ep6.el5.i386.rpm mod_ssl-2.2.26-35.ep6.el5.i386.rpm tomcat-native-1.1.30-2.redhat_1.ep6.el5.i386.rpm tomcat-native-debuginfo-1.1.30-2.redhat_1.ep6.el5.i386.rpm noarch: antlr-eap6-2.7.7-17.redhat_4.1.ep6.el5.noarch.rpm apache-commons-collections-eap6-3.2.1-15.redhat_3.1.ep6.el5.noarch.rpm apache-commons-collections-tomcat-eap6-3.2.1-15.redhat_3.1.ep6.el5.noarch.rpm apache-commons-daemon-eap6-1.0.15-5.redhat_1.ep6.el5.noarch.rpm apache-commons-pool-eap6-1.6-7.redhat_6.1.ep6.el5.noarch.rpm apache-commons-pool-tomcat-eap6-1.6-7.redhat_6.1.ep6.el5.noarch.rpm dom4j-eap6-1.6.1-20.redhat_6.1.ep6.el5.noarch.rpm ecj3-3.7.2-9.redhat_3.1.ep6.el5.noarch.rpm hibernate4-c3p0-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el5.noarch.rpm hibernate4-core-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el5.noarch.rpm hibernate4-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el5.noarch.rpm hibernate4-entitymanager-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el5.noarch.rpm hibernate4-envers-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el5.noarch.rpm hibernate4-infinispan-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el5.noarch.rpm javassist-eap6-3.18.1-1.GA_redhat_1.1.ep6.el5.noarch.rpm jboss-logging-3.1.4-1.GA_redhat_1.1.ep6.el5.noarch.rpm jboss-transaction-api_1.1_spec-1.0.1-12.Final_redhat_2.2.ep6.el5.noarch.rpm mod_cluster-1.2.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm mod_cluster-tomcat6-1.2.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm mod_cluster-tomcat7-1.2.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm storeconfig-tc6-0.0.1-7.Alpha3_redhat_12.3.ep6.el5.noarch.rpm storeconfig-tc7-0.0.1-7.Alpha3_redhat_12.5.ep6.el5.noarch.rpm tomcat6-6.0.41-6_patch_02.ep6.el5.noarch.rpm tomcat6-admin-webapps-6.0.41-6_patch_02.ep6.el5.noarch.rpm tomcat6-docs-webapp-6.0.41-6_patch_02.ep6.el5.noarch.rpm tomcat6-el-2.1-api-6.0.41-6_patch_02.ep6.el5.noarch.rpm tomcat6-javadoc-6.0.41-6_patch_02.ep6.el5.noarch.rpm tomcat6-jsp-2.1-api-6.0.41-6_patch_02.ep6.el5.noarch.rpm tomcat6-lib-6.0.41-6_patch_02.ep6.el5.noarch.rpm tomcat6-log4j-6.0.41-6_patch_02.ep6.el5.noarch.rpm tomcat6-servlet-2.5-api-6.0.41-6_patch_02.ep6.el5.noarch.rpm tomcat6-webapps-6.0.41-6_patch_02.ep6.el5.noarch.rpm tomcat7-7.0.54-6_patch_02.ep6.el5.noarch.rpm tomcat7-admin-webapps-7.0.54-6_patch_02.ep6.el5.noarch.rpm tomcat7-docs-webapp-7.0.54-6_patch_02.ep6.el5.noarch.rpm tomcat7-el-2.2-api-7.0.54-6_patch_02.ep6.el5.noarch.rpm tomcat7-javadoc-7.0.54-6_patch_02.ep6.el5.noarch.rpm tomcat7-jsp-2.2-api-7.0.54-6_patch_02.ep6.el5.noarch.rpm tomcat7-lib-7.0.54-6_patch_02.ep6.el5.noarch.rpm tomcat7-log4j-7.0.54-6_patch_02.ep6.el5.noarch.rpm tomcat7-servlet-3.0-api-7.0.54-6_patch_02.ep6.el5.noarch.rpm tomcat7-webapps-7.0.54-6_patch_02.ep6.el5.noarch.rpm x86_64: apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el5.x86_64.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-6.redhat_2.ep6.el5.x86_64.rpm httpd-2.2.26-35.ep6.el5.x86_64.rpm httpd-debuginfo-2.2.26-35.ep6.el5.x86_64.rpm httpd-devel-2.2.26-35.ep6.el5.x86_64.rpm httpd-manual-2.2.26-35.ep6.el5.x86_64.rpm httpd-tools-2.2.26-35.ep6.el5.x86_64.rpm mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el5.x86_64.rpm mod_cluster-native-debuginfo-1.2.9-3.Final_redhat_2.ep6.el5.x86_64.rpm mod_jk-ap22-1.2.40-2.redhat_1.ep6.el5.x86_64.rpm mod_jk-debuginfo-1.2.40-2.redhat_1.ep6.el5.x86_64.rpm mod_jk-manual-1.2.40-2.redhat_1.ep6.el5.x86_64.rpm mod_rt-2.4.1-6.GA.ep6.el5.x86_64.rpm mod_rt-debuginfo-2.4.1-6.GA.ep6.el5.x86_64.rpm mod_snmp-2.4.1-13.GA.ep6.el5.x86_64.rpm mod_snmp-debuginfo-2.4.1-13.GA.ep6.el5.x86_64.rpm mod_ssl-2.2.26-35.ep6.el5.x86_64.rpm tomcat-native-1.1.30-2.redhat_1.ep6.el5.x86_64.rpm tomcat-native-debuginfo-1.1.30-2.redhat_1.ep6.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-4590.html https://www.redhat.com/security/data/cve/CVE-2014-0118.html https://www.redhat.com/security/data/cve/CVE-2014-0119.html https://www.redhat.com/security/data/cve/CVE-2014-0226.html https://www.redhat.com/security/data/cve/CVE-2014-0231.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Web_Server/2.1/html/2.1.0_Release_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT9hhYXlSAg2UNWIIRAvz/AJ9KqgCBy7bqmVh2gBGuI2TNCVdFiwCdHpWT H9N9b8yDfkE3NrYE0+75u2Y= =xChX -----END PGP SIGNATURE-----