From bugzilla at redhat.com Thu Sep 8 18:41:49 2016 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Sep 2016 14:41:49 -0400 Subject: [RHSA-2016:1838-01] Important: JBoss Enterprise Application Platform 7.0.2 on RHEL 6 Message-ID: <201609081841.u88Ifndg030099@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise Application Platform 7.0.2 on RHEL 6 Advisory ID: RHSA-2016:1838-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1838.html Issue date: 2016-09-08 CVE Names: CVE-2015-0254 CVE-2016-4993 CVE-2016-5406 ===================================================================== 1. Summary: Updated packages that provide Red Hat JBoss Enterprise Application Platform 7.0.2, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server - noarch 3. Description: Red Hat JBoss Enterprise Application Platform 7 is an application server that serves as a middleware platform and is built on open standards and compliant with the Java EE 7 specification. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.1. It includes bug fixes and enhancements. Refer to the JBoss Enterprise Application Platform 7.0.2 Release Notes linked to in the References section for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254) * It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value. (CVE-2016-4993) * The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges. (CVE-2016-5406) Red Hat would like to thank Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for reporting CVE-2016-4993. The CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat). 4. Solution: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The JBoss server process must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1198606 - CVE-2015-0254 jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags 1359014 - CVE-2016-5406 EAP7 Privilege escalation when managing domain including earlier version slaves 6. JIRA issues fixed (https://issues.jboss.org/): JBEAP-4731 - Tracker bug for the EAP 7.0.2 release for RHEL-6 7. Package List: Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server: Source: eap7-activemq-artemis-1.1.0-15.SP18_redhat_1.1.ep7.el6.src.rpm eap7-apache-cxf-3.1.6-1.redhat_1.1.ep7.el6.src.rpm eap7-jberet-1.2.1-1.Final_redhat_1.1.ep7.el6.src.rpm eap7-jboss-jstl-api_1.2_spec-1.1.3-1.Final_redhat_1.1.ep7.el6.src.rpm eap7-jboss-security-negotiation-3.0.3-1.Final_redhat_1.1.ep7.el6.src.rpm eap7-jbossws-cxf-5.1.5-1.Final_redhat_1.1.ep7.el6.src.rpm eap7-jbossws-spi-3.1.2-1.Final_redhat_1.1.ep7.el6.src.rpm eap7-jgroups-3.6.10-1.Final_redhat_1.1.ep7.el6.src.rpm eap7-mod_cluster-1.3.3-1.Final_redhat_1.1.ep7.el6.src.rpm eap7-picketlink-bindings-2.5.5-3.SP3_redhat_1.1.ep7.el6.src.rpm eap7-picketlink-federation-2.5.5-3.SP3_redhat_1.1.ep7.el6.src.rpm eap7-resteasy-3.0.18-1.Final_redhat_1.1.ep7.el6.src.rpm eap7-undertow-1.3.24-1.Final_redhat_1.1.ep7.el6.src.rpm eap7-wildfly-7.0.2-2.GA_redhat_1.1.ep7.el6.src.rpm eap7-wildfly-javadocs-7.0.2-1.GA_redhat_1.1.ep7.el6.src.rpm eap7-wildfly-web-console-eap-2.8.27-1.Final_redhat_1.1.ep7.el6.src.rpm eap7-wss4j-2.1.5-1.redhat_1.1.ep7.el6.src.rpm eap7-xalan-j2-2.7.1-25.redhat_11.1.ep7.el6.src.rpm eap7-xml-security-2.0.6-1.redhat_1.1.ep7.el6.src.rpm noarch: eap7-activemq-artemis-1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch.rpm eap7-activemq-artemis-cli-1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch.rpm eap7-activemq-artemis-commons-1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch.rpm eap7-activemq-artemis-core-client-1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch.rpm eap7-activemq-artemis-dto-1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch.rpm eap7-activemq-artemis-hornetq-protocol-1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch.rpm eap7-activemq-artemis-hqclient-protocol-1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch.rpm eap7-activemq-artemis-jms-client-1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch.rpm eap7-activemq-artemis-jms-server-1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch.rpm eap7-activemq-artemis-journal-1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch.rpm eap7-activemq-artemis-native-1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch.rpm eap7-activemq-artemis-ra-1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch.rpm eap7-activemq-artemis-selector-1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch.rpm eap7-activemq-artemis-server-1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch.rpm eap7-activemq-artemis-service-extensions-1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch.rpm eap7-apache-cxf-3.1.6-1.redhat_1.1.ep7.el6.noarch.rpm eap7-apache-cxf-rt-3.1.6-1.redhat_1.1.ep7.el6.noarch.rpm eap7-apache-cxf-services-3.1.6-1.redhat_1.1.ep7.el6.noarch.rpm eap7-apache-cxf-tools-3.1.6-1.redhat_1.1.ep7.el6.noarch.rpm eap7-jberet-1.2.1-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-jberet-core-1.2.1-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-jboss-jstl-api_1.2_spec-1.1.3-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-jboss-security-negotiation-3.0.3-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-jbossws-cxf-5.1.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-jbossws-spi-3.1.2-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-jgroups-3.6.10-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-mod_cluster-1.3.3-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-api-2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-bindings-2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-common-2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-config-2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-federation-2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-idm-api-2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-idm-impl-2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-idm-simple-schema-2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-impl-2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-wildfly8-2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-async-http-servlet-3.0-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-atom-provider-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-cdi-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-client-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-crypto-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-jackson-provider-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-jackson2-provider-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-jaxb-provider-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-jaxrs-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-jettison-provider-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-jose-jwt-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-jsapi-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-json-p-provider-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-multipart-provider-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-spring-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-validator-provider-11-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-yaml-provider-3.0.18-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-undertow-1.3.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-wildfly-7.0.2-2.GA_redhat_1.1.ep7.el6.noarch.rpm eap7-wildfly-javadocs-7.0.2-1.GA_redhat_1.1.ep7.el6.noarch.rpm eap7-wildfly-modules-7.0.2-2.GA_redhat_1.1.ep7.el6.noarch.rpm eap7-wildfly-web-console-eap-2.8.27-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-wss4j-2.1.5-1.redhat_1.1.ep7.el6.noarch.rpm eap7-wss4j-bindings-2.1.5-1.redhat_1.1.ep7.el6.noarch.rpm eap7-wss4j-policy-2.1.5-1.redhat_1.1.ep7.el6.noarch.rpm eap7-wss4j-ws-security-common-2.1.5-1.redhat_1.1.ep7.el6.noarch.rpm eap7-wss4j-ws-security-dom-2.1.5-1.redhat_1.1.ep7.el6.noarch.rpm eap7-wss4j-ws-security-policy-stax-2.1.5-1.redhat_1.1.ep7.el6.noarch.rpm eap7-wss4j-ws-security-stax-2.1.5-1.redhat_1.1.ep7.el6.noarch.rpm eap7-xalan-j2-2.7.1-25.redhat_11.1.ep7.el6.noarch.rpm eap7-xml-security-2.0.6-1.redhat_1.1.ep7.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 8. References: https://access.redhat.com/security/cve/CVE-2015-0254 https://access.redhat.com/security/cve/CVE-2016-4993 https://access.redhat.com/security/cve/CVE-2016-5406 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/702-release-notes/ https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=7.0/ 9. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX0bDqXlSAg2UNWIIRAnwgAKCMklErMwXg/gMEc52/KVQF5UmyvQCfY71E CrpqL0JbtmtT9732KVw3ccg= =IkPn -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 8 18:42:05 2016 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Sep 2016 14:42:05 -0400 Subject: [RHSA-2016:1839-01] Important: JBoss Enterprise Application Platform 7.0.2 for RHEL 7 Message-ID: <201609081842.u88Ig5TO005436@int-mx13.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise Application Platform 7.0.2 for RHEL 7 Advisory ID: RHSA-2016:1839-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1839.html Issue date: 2016-09-08 CVE Names: CVE-2015-0254 CVE-2016-4993 CVE-2016-5406 ===================================================================== 1. Summary: Updated packages that provide Red Hat JBoss Enterprise Application Platform 7.0.2, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server - noarch 3. Description: Red Hat JBoss Enterprise Application Platform 7 is an application server that serves as a middleware platform and is built on open standards and compliant with the Java EE 7 specification. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.1. It includes bug fixes and enhancements. Refer to the JBoss Enterprise Application Platform 7.0.2 Release Notes linked to in the References section for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254) * It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value. (CVE-2016-4993) * The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges. (CVE-2016-5406) Red Hat would like to thank Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for reporting CVE-2016-4993. The CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat). 4. Solution: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The JBoss server process must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1198606 - CVE-2015-0254 jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags 1359014 - CVE-2016-5406 EAP7 Privilege escalation when managing domain including earlier version slaves 6. JIRA issues fixed (https://issues.jboss.org/): JBEAP-4732 - Tracker bug for the EAP 7.0.2 release for RHEL-7 7. Package List: Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server: Source: eap7-activemq-artemis-1.1.0-15.SP18_redhat_1.1.ep7.el7.src.rpm eap7-apache-cxf-3.1.6-1.redhat_1.1.ep7.el7.src.rpm eap7-jberet-1.2.1-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-jboss-jstl-api_1.2_spec-1.1.3-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-jboss-security-negotiation-3.0.3-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-jbossws-common-3.1.3-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-jbossws-cxf-5.1.5-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-jbossws-spi-3.1.2-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-jgroups-3.6.10-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-mod_cluster-1.3.3-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-picketbox-4.9.7-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-picketlink-bindings-2.5.5-3.SP3_redhat_1.1.ep7.el7.src.rpm eap7-picketlink-federation-2.5.5-3.SP3_redhat_1.1.ep7.el7.src.rpm eap7-resteasy-3.0.18-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-undertow-1.3.24-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-wildfly-7.0.2-2.GA_redhat_1.1.ep7.el7.src.rpm eap7-wildfly-javadocs-7.0.2-1.GA_redhat_1.1.ep7.el7.src.rpm eap7-wildfly-web-console-eap-2.8.27-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-wss4j-2.1.5-1.redhat_1.1.ep7.el7.src.rpm eap7-xalan-j2-2.7.1-25.redhat_11.1.ep7.el7.src.rpm eap7-xml-security-2.0.6-1.redhat_1.1.ep7.el7.src.rpm noarch: eap7-activemq-artemis-1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch.rpm eap7-activemq-artemis-cli-1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch.rpm eap7-activemq-artemis-commons-1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch.rpm eap7-activemq-artemis-core-client-1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch.rpm eap7-activemq-artemis-dto-1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch.rpm eap7-activemq-artemis-hornetq-protocol-1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch.rpm eap7-activemq-artemis-hqclient-protocol-1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch.rpm eap7-activemq-artemis-jms-client-1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch.rpm eap7-activemq-artemis-jms-server-1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch.rpm eap7-activemq-artemis-journal-1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch.rpm eap7-activemq-artemis-native-1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch.rpm eap7-activemq-artemis-ra-1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch.rpm eap7-activemq-artemis-selector-1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch.rpm eap7-activemq-artemis-server-1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch.rpm eap7-activemq-artemis-service-extensions-1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch.rpm eap7-apache-cxf-3.1.6-1.redhat_1.1.ep7.el7.noarch.rpm eap7-apache-cxf-rt-3.1.6-1.redhat_1.1.ep7.el7.noarch.rpm eap7-apache-cxf-services-3.1.6-1.redhat_1.1.ep7.el7.noarch.rpm eap7-apache-cxf-tools-3.1.6-1.redhat_1.1.ep7.el7.noarch.rpm eap7-jberet-1.2.1-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jberet-core-1.2.1-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-jstl-api_1.2_spec-1.1.3-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-security-negotiation-3.0.3-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jbossws-common-3.1.3-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jbossws-cxf-5.1.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jbossws-spi-3.1.2-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jgroups-3.6.10-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-mod_cluster-1.3.3-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-picketbox-4.9.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-picketbox-infinispan-4.9.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-api-2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-bindings-2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-common-2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-config-2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-federation-2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-idm-api-2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-idm-impl-2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-idm-simple-schema-2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-impl-2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-wildfly8-2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-async-http-servlet-3.0-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-atom-provider-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-cdi-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-client-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-crypto-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-jackson-provider-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-jackson2-provider-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-jaxb-provider-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-jaxrs-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-jettison-provider-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-jose-jwt-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-jsapi-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-json-p-provider-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-multipart-provider-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-spring-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-validator-provider-11-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-yaml-provider-3.0.18-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-undertow-1.3.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-wildfly-7.0.2-2.GA_redhat_1.1.ep7.el7.noarch.rpm eap7-wildfly-javadocs-7.0.2-1.GA_redhat_1.1.ep7.el7.noarch.rpm eap7-wildfly-modules-7.0.2-2.GA_redhat_1.1.ep7.el7.noarch.rpm eap7-wildfly-web-console-eap-2.8.27-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-wss4j-2.1.5-1.redhat_1.1.ep7.el7.noarch.rpm eap7-wss4j-bindings-2.1.5-1.redhat_1.1.ep7.el7.noarch.rpm eap7-wss4j-policy-2.1.5-1.redhat_1.1.ep7.el7.noarch.rpm eap7-wss4j-ws-security-common-2.1.5-1.redhat_1.1.ep7.el7.noarch.rpm eap7-wss4j-ws-security-dom-2.1.5-1.redhat_1.1.ep7.el7.noarch.rpm eap7-wss4j-ws-security-policy-stax-2.1.5-1.redhat_1.1.ep7.el7.noarch.rpm eap7-wss4j-ws-security-stax-2.1.5-1.redhat_1.1.ep7.el7.noarch.rpm eap7-xalan-j2-2.7.1-25.redhat_11.1.ep7.el7.noarch.rpm eap7-xml-security-2.0.6-1.redhat_1.1.ep7.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 8. References: https://access.redhat.com/security/cve/CVE-2015-0254 https://access.redhat.com/security/cve/CVE-2016-4993 https://access.redhat.com/security/cve/CVE-2016-5406 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/702-release-notes/ https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=7.0 9. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX0bD7XlSAg2UNWIIRApIiAJ9VMQ7SJqr5M74cnRmrgATj0ftMRwCeMDXz 8sMeQvqNC9hnIFkriU/AN5A= =g7wS -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 8 18:42:13 2016 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Sep 2016 14:42:13 -0400 Subject: [RHSA-2016:1840-01] Important: eap7-jboss-ec2-eap security, bug fix, and enhancement update Message-ID: <201609081842.u88IgDRE023719@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: eap7-jboss-ec2-eap security, bug fix, and enhancement update Advisory ID: RHSA-2016:1840-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1840.html Issue date: 2016-09-08 CVE Names: CVE-2015-0254 CVE-2016-4993 CVE-2016-5406 ===================================================================== 1. Summary: An update for eap7-jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 and Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server - noarch Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server - noarch 3. Description: The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2). With this update, the eap7-jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 7.0.2. Refer to the JBoss Enterprise Application Platform 7.0.2 Release Notes, linked to in the References section, for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254) * It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value. (CVE-2016-4993) * The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges. (CVE-2016-5406) Red Hat would like to thank Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for reporting CVE-2016-4993. The CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat). 4. Solution: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The JBoss server process must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1198606 - CVE-2015-0254 jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags 1359014 - CVE-2016-5406 EAP7 Privilege escalation when managing domain including earlier version slaves 6. JIRA issues fixed (https://issues.jboss.org/): JBEAP-4734 - jboss-ec2-eap for EAP 7.0.2 7. Package List: Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server: Source: eap7-jboss-ec2-eap-7.0.2-2.GA_redhat_1.ep7.el6.src.rpm noarch: eap7-jboss-ec2-eap-7.0.2-2.GA_redhat_1.ep7.el6.noarch.rpm eap7-jboss-ec2-eap-samples-7.0.2-2.GA_redhat_1.ep7.el6.noarch.rpm Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server: Source: eap7-jboss-ec2-eap-7.0.2-2.GA_redhat_1.ep7.el7.src.rpm noarch: eap7-jboss-ec2-eap-7.0.2-2.GA_redhat_1.ep7.el7.noarch.rpm eap7-jboss-ec2-eap-samples-7.0.2-2.GA_redhat_1.ep7.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 8. References: https://access.redhat.com/security/cve/CVE-2015-0254 https://access.redhat.com/security/cve/CVE-2016-4993 https://access.redhat.com/security/cve/CVE-2016-5406 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/702-release-notes/ https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0 9. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX0bEDXlSAg2UNWIIRAhzHAJ0aRfYhnQ17z3CPfYgwOn9uGyEEoQCbBefA c5ScVpEfHhWkIZ3El0uuI94= =mT22 -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 8 18:42:19 2016 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Sep 2016 14:42:19 -0400 Subject: [RHSA-2016:1841-01] Important: JBoss Enterprise Application Platform 7.0.2 Message-ID: <201609081842.u88IgJfh001059@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise Application Platform 7.0.2 Advisory ID: RHSA-2016:1841-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1841.html Issue date: 2016-09-08 CVE Names: CVE-2015-0254 CVE-2016-4993 CVE-2016-5406 ===================================================================== 1. Summary: Updated packages that provide Red Hat JBoss Enterprise Application Platform 7.0.2, fix several bugs, and add various enhancements are now available from the Customer Portal. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat JBoss Enterprise Application Platform 7 is an application server that serves as a middleware platform and is built on open standards and compliant with the Java EE 7 specification. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.1. It includes bug fixes and enhancements. Refer to the JBoss Enterprise Application Platform 7.0.2 Release Notes linked to in the References section for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254) * It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value. (CVE-2016-4993) * The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges. (CVE-2016-5406) Red Hat would like to thank Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for reporting CVE-2016-4993. The CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat). 3. Solution: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. The References section of this erratum contains a download link (you must log in to download the update). The JBoss server process must be restarted for the update to take effect. 4. Bugs fixed (https://bugzilla.redhat.com/): 1198606 - CVE-2015-0254 jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags 1359014 - CVE-2016-5406 EAP7 Privilege escalation when managing domain including earlier version slaves 5. References: https://access.redhat.com/security/cve/CVE-2015-0254 https://access.redhat.com/security/cve/CVE-2016-4993 https://access.redhat.com/security/cve/CVE-2016-5406 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/702-release-notes/ https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/ https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/ https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=7.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX0bEKXlSAg2UNWIIRAkewAJ9OkY6rQWqj4XN9fJ7sXk2ekYTkNgCgoDBt 1LrdRKmug4uwyJVeFmOqWgQ= =EQC4 -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 12 21:52:32 2016 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 12 Sep 2016 21:52:32 +0000 Subject: [RHSA-2016:1851-01] Important: Red Hat JBoss Core Services Apache HTTP 2.4.6 Service Pack 1 security update Message-ID: <201609122152.u8CLqWH3018902@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Core Services Apache HTTP 2.4.6 Service Pack 1 security update Advisory ID: RHSA-2016:1851-01 Product: Red Hat JBoss Core Services Advisory URL: https://access.redhat.com/errata/RHSA-2016:1851 Issue date: 2016-09-12 CVE Names: CVE-2016-5387 ===================================================================== 1. Summary: Updated packages are available for Red Hat Enterprise Linux 6 and 7 that provide Red Hat JBoss Core Services Service Pack 1 fixing one security issue. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Core Services on RHEL 6 Server - i386, noarch, ppc64, x86_64 Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64 3. Description: This release of Red Hat JBoss Core Services Service Pack 1 serves as a replacement for JBoss Core Services Apache HTTP Server. Security Fix(es): * It was discovered that Apache HTTP Server used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note: After this update, Apache HTTP Server will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header 6. Package List: Red Hat JBoss Core Services on RHEL 6 Server: Source: jbcs-httpd24-httpd-2.4.6-77.SP1.jbcs.el6.src.rpm i386: jbcs-httpd24-httpd-2.4.6-77.SP1.jbcs.el6.i686.rpm jbcs-httpd24-httpd-debuginfo-2.4.6-77.SP1.jbcs.el6.i686.rpm jbcs-httpd24-httpd-devel-2.4.6-77.SP1.jbcs.el6.i686.rpm jbcs-httpd24-httpd-src-zip-2.4.6-77.SP1.jbcs.el6.i686.rpm jbcs-httpd24-httpd-tools-2.4.6-77.SP1.jbcs.el6.i686.rpm jbcs-httpd24-httpd-zip-2.4.6-77.SP1.jbcs.el6.i686.rpm jbcs-httpd24-mod_ldap-2.4.6-77.SP1.jbcs.el6.i686.rpm jbcs-httpd24-mod_proxy_html-2.4.6-77.SP1.jbcs.el6.i686.rpm jbcs-httpd24-mod_session-2.4.6-77.SP1.jbcs.el6.i686.rpm jbcs-httpd24-mod_ssl-2.4.6-77.SP1.jbcs.el6.i686.rpm noarch: jbcs-httpd24-httpd-manual-2.4.6-77.SP1.jbcs.el6.noarch.rpm ppc64: jbcs-httpd24-httpd-2.4.6-77.SP1.jbcs.el6.ppc64.rpm jbcs-httpd24-httpd-debuginfo-2.4.6-77.SP1.jbcs.el6.ppc64.rpm jbcs-httpd24-httpd-devel-2.4.6-77.SP1.jbcs.el6.ppc64.rpm jbcs-httpd24-httpd-src-zip-2.4.6-77.SP1.jbcs.el6.ppc64.rpm jbcs-httpd24-httpd-tools-2.4.6-77.SP1.jbcs.el6.ppc64.rpm jbcs-httpd24-httpd-zip-2.4.6-77.SP1.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_ldap-2.4.6-77.SP1.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_proxy_html-2.4.6-77.SP1.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_session-2.4.6-77.SP1.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_ssl-2.4.6-77.SP1.jbcs.el6.ppc64.rpm x86_64: jbcs-httpd24-httpd-2.4.6-77.SP1.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-debuginfo-2.4.6-77.SP1.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-devel-2.4.6-77.SP1.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-src-zip-2.4.6-77.SP1.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-tools-2.4.6-77.SP1.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-zip-2.4.6-77.SP1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_ldap-2.4.6-77.SP1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_proxy_html-2.4.6-77.SP1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_session-2.4.6-77.SP1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_ssl-2.4.6-77.SP1.jbcs.el6.x86_64.rpm Red Hat JBoss Core Services on RHEL 7 Server: Source: jbcs-httpd24-httpd-2.4.6-77.SP1.jbcs.el7.src.rpm noarch: jbcs-httpd24-httpd-manual-2.4.6-77.SP1.jbcs.el7.noarch.rpm ppc64: jbcs-httpd24-httpd-2.4.6-77.SP1.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-debuginfo-2.4.6-77.SP1.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-devel-2.4.6-77.SP1.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-src-zip-2.4.6-77.SP1.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-tools-2.4.6-77.SP1.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-zip-2.4.6-77.SP1.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_ldap-2.4.6-77.SP1.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_proxy_html-2.4.6-77.SP1.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_session-2.4.6-77.SP1.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_ssl-2.4.6-77.SP1.jbcs.el7.ppc64.rpm x86_64: jbcs-httpd24-httpd-2.4.6-77.SP1.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-debuginfo-2.4.6-77.SP1.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-devel-2.4.6-77.SP1.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-src-zip-2.4.6-77.SP1.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-tools-2.4.6-77.SP1.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-zip-2.4.6-77.SP1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_ldap-2.4.6-77.SP1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_proxy_html-2.4.6-77.SP1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_session-2.4.6-77.SP1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_ssl-2.4.6-77.SP1.jbcs.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5387 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/httpoxy 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX1yOUXlSAg2UNWIIRAqRTAJ4kuo8RkT73AWTemXpdClKystfXDACfQwSh b5U2YRAaLd93rAwh7HQNwDo= =RKFz -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Sep 23 20:37:20 2016 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 23 Sep 2016 16:37:20 -0400 Subject: [RHSA-2016:1931-01] Important: Red Hat JBoss Fuse/A-MQ 6.2.1 security and bug fix update Message-ID: <201609232037.u8NKbKFm021438@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Fuse/A-MQ 6.2.1 security and bug fix update Advisory ID: RHSA-2016:1931-01 Product: Red Hat JBoss Fuse Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1931.html Issue date: 2016-09-23 CVE Names: CVE-2014-3577 ===================================================================== 1. Summary: Red Hat JBoss Fuse and A-MQ 6.2.1 Rollup Patch 4, which fixes one security issue and includes several bug fixes, is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint, flexible, open source enterprise service bus and integration platform. Red Hat JBoss A-MQ, based on Apache ActiveMQ, is a standards compliant messaging system that is tailored for use in mission critical applications. This patch is an update to Red Hat JBoss Fuse 6.2.1 and Red Hat JBoss A-MQ 6.2.1. It includes several bug fixes, which are documented in the readme.txt file included with the patch files. Security Fix(es): * It was found that the fix for CVE-2012-6153 was incomplete: the code added to check that the server hostname matches the domain name in a subject's Common Name (CN) field in X.509 certificates was flawed. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate. (CVE-2014-3577) Refer to the readme.txt file included with the patch files for installation instructions. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). 4. Bugs fixed (https://bugzilla.redhat.com/): 1129074 - CVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix 5. References: https://access.redhat.com/security/cve/CVE-2014-3577 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse&downloadType=securityPatches&version=6.2.1 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.amq&downloadType=securityPatches&version=6.2.1 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX5ZJ9XlSAg2UNWIIRAn27AJ9D1AEKsQSDu04hgfej5Q9jOkdNqgCeIssc H2E+l+rhA8VuJ0rdR2L/c/8= =IZDl -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 28 22:34:26 2016 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 28 Sep 2016 18:34:26 -0400 Subject: [RHSA-2016:1968-01] Moderate: Red Hat JBoss BRMS security update Message-ID: <201609282234.u8SMYQwp026283@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss BRMS security update Advisory ID: RHSA-2016:1968-01 Product: Red Hat JBoss BRMS Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1968.html Issue date: 2016-09-28 CVE Names: CVE-2016-5398 ===================================================================== 1. Summary: An update is now available for Red Hat JBoss BRMS. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: This release of Red Hat JBoss BRMS 6.3.3 serves as a replacement for Red Hat JBoss BRMS 6.3.2, and includes bug fixes and enhancements, which are documented in the Release Notes of the patch linked to in the References section. Security Fix(es): * A security flaw was found in the way Business Process Editor displays the business process details to the user. A remote, authenticated attacker with privilege to create business processes could use this flaw to conduct stored XSS attacks against other users. (CVE-2016-5398) This issue was discovered by Jeremy Choi (Red Hat Product Security). 3. Solution: Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. It is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process. The References section of this erratum contains a download link (you must log in to download the update). 4. References: https://access.redhat.com/security/cve/CVE-2016-5398 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=6.3 5. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX7EVwXlSAg2UNWIIRAhDhAJ9SYSYrH+9HOjJiuX3r18aolqqiuQCdHexl 38+TAo0cafDoIp2rsLT6B38= =1T8T -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 28 22:34:31 2016 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 28 Sep 2016 18:34:31 -0400 Subject: [RHSA-2016:1969-01] Moderate: Red Hat JBoss BPM Suite security update Message-ID: <201609282234.u8SMYVXG017968@int-mx14.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss BPM Suite security update Advisory ID: RHSA-2016:1969-01 Product: Red Hat JBoss BPM Suite Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1969.html Issue date: 2016-09-28 CVE Names: CVE-2016-5398 ===================================================================== 1. Summary: An update is now available for Red Hat JBoss BPM Suite. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: This release of Red Hat JBoss BPM Suite 6.3.3 serves as a replacement for Red Hat JBoss BPM Suite 6.3.2, and includes bug fixes and enhancements, which are documented in the Release Notes of the patch linked to in the References section. Security Fix(es): * A security flaw was found in the way Business Process Editor displays the business process details to the user. A remote, authenticated attacker with privilege to create business processes could use this flaw to conduct stored XSS attacks against other users. (CVE-2016-5398) This issue was discovered by Jeremy Choi (Red Hat Product Security). 3. Solution: Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. It is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process. The References section of this erratum contains a download link (you must log in to download the update). 4. References: https://access.redhat.com/security/cve/CVE-2016-5398 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=bpm.suite&downloadType=securityPatches&version=6.3 5. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX7EV1XlSAg2UNWIIRAuOgAKCtcG5Mzm7OgS9gKhSa9gxlm4ZlQgCfX/Q3 BBdHPTyz/yrfWHCptZA/1tM= =zKkk -----END PGP SIGNATURE-----