From bugzilla at redhat.com Wed Jan 18 22:14:51 2017 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jan 2017 17:14:51 -0500 Subject: [RHSA-2017:0170-01] Moderate: JBoss Enterprise Application Platform 7.0.4 on RHEL 6 Message-ID: <201701182214.v0IMEp13003482@int-mx13.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: JBoss Enterprise Application Platform 7.0.4 on RHEL 6 Advisory ID: RHSA-2017:0170-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0170.html Issue date: 2017-01-18 CVE Names: CVE-2016-7061 CVE-2016-8627 ===================================================================== 1. Summary: An update is now available for Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server - noarch 3. Description: This release of Red Hat JBoss Enterprise Application Platform 7.0.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.3, and includes bug fixes and enhancements, which are documented in the Release Notes, linked to in the References section. Security Fix(es): * An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user's browser to request the log files consuming enough resources that normal server functioning could be impaired. (CVE-2016-8627) * It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information. (CVE-2016-7061) The CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian Stansberry (Red Hat). Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode 1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files 6. JIRA issues fixed (https://issues.jboss.org/): JBEAP-5960 - Tracker bug for the EAP 7.0.4 release for RHEL-6 7. Package List: Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server: Source: eap7-apache-cxf-3.1.8-3.redhat_1.1.ep7.el6.src.rpm eap7-infinispan-8.1.6-1.Final_redhat_1.1.ep7.el6.src.rpm eap7-ironjacamar-1.3.5-1.Final_redhat_1.1.ep7.el6.src.rpm eap7-jboss-aesh-0.66.12-1.redhat_1.1.ep7.el6.src.rpm eap7-jboss-ejb-client-2.1.7-1.Final_redhat_1.1.ep7.el6.src.rpm eap7-jboss-genericjms-1.0.8-2.Final_redhat_1.1.ep7.el6.src.rpm eap7-jboss-transaction-spi-7.3.0-2.SP1_redhat_1.1.ep7.el6.src.rpm eap7-jboss-xnio-base-3.4.1-2.Final_redhat_1.1.ep7.el6.src.rpm eap7-narayana-5.2.21-1.Final_redhat_1.1.ep7.el6.src.rpm eap7-picketlink-bindings-2.5.5-4.SP4_redhat_1.1.ep7.el6.src.rpm eap7-picketlink-federation-2.5.5-4.SP4_redhat_1.1.ep7.el6.src.rpm eap7-resteasy-3.0.19-2.Final_redhat_1.1.ep7.el6.src.rpm eap7-wildfly-7.0.4-4.GA_redhat_2.1.ep7.el6.src.rpm eap7-wildfly-javadocs-7.0.4-2.GA_redhat_3.1.ep7.el6.src.rpm eap7-wildfly-web-console-eap-2.8.28-1.Final_redhat_1.1.ep7.el6.src.rpm eap7-wss4j-2.1.7-2.redhat_1.1.ep7.el6.src.rpm eap7-xml-security-2.0.7-2.redhat_1.1.ep7.el6.src.rpm noarch: eap7-apache-cxf-3.1.8-3.redhat_1.1.ep7.el6.noarch.rpm eap7-apache-cxf-rt-3.1.8-3.redhat_1.1.ep7.el6.noarch.rpm eap7-apache-cxf-services-3.1.8-3.redhat_1.1.ep7.el6.noarch.rpm eap7-apache-cxf-tools-3.1.8-3.redhat_1.1.ep7.el6.noarch.rpm eap7-infinispan-8.1.6-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-infinispan-cachestore-jdbc-8.1.6-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-infinispan-cachestore-remote-8.1.6-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-infinispan-client-hotrod-8.1.6-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-infinispan-commons-8.1.6-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-infinispan-core-8.1.6-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-ironjacamar-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-ironjacamar-common-api-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-ironjacamar-common-impl-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-ironjacamar-common-spi-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-ironjacamar-core-api-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-ironjacamar-core-impl-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-ironjacamar-deployers-common-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-ironjacamar-jdbc-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-ironjacamar-validator-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-jboss-aesh-0.66.12-1.redhat_1.1.ep7.el6.noarch.rpm eap7-jboss-ejb-client-2.1.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-jboss-genericjms-1.0.8-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-jboss-transaction-spi-7.3.0-2.SP1_redhat_1.1.ep7.el6.noarch.rpm eap7-jboss-xnio-base-3.4.1-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-narayana-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-narayana-compensations-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-narayana-jbosstxbridge-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-narayana-jbossxts-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-narayana-jts-idlj-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-narayana-jts-integration-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-narayana-restat-api-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-narayana-restat-bridge-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-narayana-restat-integration-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-narayana-restat-util-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-narayana-txframework-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-api-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-bindings-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-common-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-config-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-federation-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-idm-api-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-idm-impl-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-idm-simple-schema-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-impl-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm eap7-picketlink-wildfly8-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-async-http-servlet-3.0-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-atom-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-cdi-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-client-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-crypto-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-jackson-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-jackson2-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-jaxb-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-jaxrs-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-jettison-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-jose-jwt-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-jsapi-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-json-p-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-multipart-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-spring-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-validator-provider-11-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-resteasy-yaml-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-wildfly-7.0.4-4.GA_redhat_2.1.ep7.el6.noarch.rpm eap7-wildfly-javadocs-7.0.4-2.GA_redhat_3.1.ep7.el6.noarch.rpm eap7-wildfly-modules-7.0.4-4.GA_redhat_2.1.ep7.el6.noarch.rpm eap7-wildfly-web-console-eap-2.8.28-1.Final_redhat_1.1.ep7.el6.noarch.rpm eap7-wss4j-2.1.7-2.redhat_1.1.ep7.el6.noarch.rpm eap7-wss4j-bindings-2.1.7-2.redhat_1.1.ep7.el6.noarch.rpm eap7-wss4j-policy-2.1.7-2.redhat_1.1.ep7.el6.noarch.rpm eap7-wss4j-ws-security-common-2.1.7-2.redhat_1.1.ep7.el6.noarch.rpm eap7-wss4j-ws-security-dom-2.1.7-2.redhat_1.1.ep7.el6.noarch.rpm eap7-wss4j-ws-security-policy-stax-2.1.7-2.redhat_1.1.ep7.el6.noarch.rpm eap7-wss4j-ws-security-stax-2.1.7-2.redhat_1.1.ep7.el6.noarch.rpm eap7-xml-security-2.0.7-2.redhat_1.1.ep7.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 8. References: https://access.redhat.com/security/cve/CVE-2016-7061 https://access.redhat.com/security/cve/CVE-2016-8627 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/ 9. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYf+jZXlSAg2UNWIIRAjI9AJ4ralojNC3L847xk5TcD54XaKSBFQCgpdhk FKCw5G27aaC8clRz5yWxJ78= =41uC -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 18 22:15:05 2017 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jan 2017 17:15:05 -0500 Subject: [RHSA-2017:0171-01] Moderate: JBoss Enterprise Application Platform 7.0.4 for RHEL 7 Message-ID: <201701182215.v0IMF5Fm021258@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: JBoss Enterprise Application Platform 7.0.4 for RHEL 7 Advisory ID: RHSA-2017:0171-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0171.html Issue date: 2017-01-18 CVE Names: CVE-2016-7061 CVE-2016-8627 ===================================================================== 1. Summary: An update is now available for Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server - noarch 3. Description: This release of Red Hat JBoss Enterprise Application Platform 7.0.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.3, and includes bug fixes and enhancements, which are documented in the Release Notes, linked to in the References section. Security Fix(es): * An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user's browser to request the log files consuming enough resources that normal server functioning could be impaired. (CVE-2016-8627) * It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information. (CVE-2016-7061) The CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian Stansberry (Red Hat). 4. Solution: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode 1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files 6. JIRA issues fixed (https://issues.jboss.org/): JBEAP-5961 - Tracker bug for the EAP 7.0.4 release for RHEL-7 7. Package List: Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server: Source: eap7-apache-cxf-3.1.8-3.redhat_1.1.ep7.el7.src.rpm eap7-infinispan-8.1.6-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-ironjacamar-1.3.5-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-jboss-aesh-0.66.12-1.redhat_1.1.ep7.el7.src.rpm eap7-jboss-ejb-client-2.1.7-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-jboss-genericjms-1.0.8-2.Final_redhat_1.1.ep7.el7.src.rpm eap7-jboss-transaction-spi-7.3.0-2.SP1_redhat_1.1.ep7.el7.src.rpm eap7-jboss-xnio-base-3.4.1-2.Final_redhat_1.1.ep7.el7.src.rpm eap7-narayana-5.2.21-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-picketlink-bindings-2.5.5-4.SP4_redhat_1.1.ep7.el7.src.rpm eap7-picketlink-federation-2.5.5-4.SP4_redhat_1.1.ep7.el7.src.rpm eap7-resteasy-3.0.19-2.Final_redhat_1.1.ep7.el7.src.rpm eap7-wildfly-7.0.4-4.GA_redhat_2.1.ep7.el7.src.rpm eap7-wildfly-javadocs-7.0.4-2.GA_redhat_3.1.ep7.el7.src.rpm eap7-wildfly-web-console-eap-2.8.28-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-wss4j-2.1.7-2.redhat_1.1.ep7.el7.src.rpm eap7-xml-security-2.0.7-2.redhat_1.1.ep7.el7.src.rpm noarch: eap7-apache-cxf-3.1.8-3.redhat_1.1.ep7.el7.noarch.rpm eap7-apache-cxf-rt-3.1.8-3.redhat_1.1.ep7.el7.noarch.rpm eap7-apache-cxf-services-3.1.8-3.redhat_1.1.ep7.el7.noarch.rpm eap7-apache-cxf-tools-3.1.8-3.redhat_1.1.ep7.el7.noarch.rpm eap7-infinispan-8.1.6-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-infinispan-cachestore-jdbc-8.1.6-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-infinispan-cachestore-remote-8.1.6-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-infinispan-client-hotrod-8.1.6-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-infinispan-commons-8.1.6-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-infinispan-core-8.1.6-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-ironjacamar-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-ironjacamar-common-api-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-ironjacamar-common-impl-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-ironjacamar-common-spi-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-ironjacamar-core-api-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-ironjacamar-core-impl-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-ironjacamar-deployers-common-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-ironjacamar-jdbc-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-ironjacamar-validator-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-aesh-0.66.12-1.redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-ejb-client-2.1.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-genericjms-1.0.8-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-transaction-spi-7.3.0-2.SP1_redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-xnio-base-3.4.1-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-narayana-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-narayana-compensations-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-narayana-jbosstxbridge-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-narayana-jbossxts-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-narayana-jts-idlj-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-narayana-jts-integration-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-narayana-restat-api-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-narayana-restat-bridge-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-narayana-restat-integration-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-narayana-restat-util-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-narayana-txframework-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-api-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-bindings-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-common-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-config-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-federation-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-idm-api-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-idm-impl-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-idm-simple-schema-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-impl-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-wildfly8-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-async-http-servlet-3.0-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-atom-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-cdi-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-client-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-crypto-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-jackson-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-jackson2-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-jaxb-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-jaxrs-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-jettison-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-jose-jwt-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-jsapi-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-json-p-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-multipart-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-spring-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-validator-provider-11-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-resteasy-yaml-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-wildfly-7.0.4-4.GA_redhat_2.1.ep7.el7.noarch.rpm eap7-wildfly-javadocs-7.0.4-2.GA_redhat_3.1.ep7.el7.noarch.rpm eap7-wildfly-modules-7.0.4-4.GA_redhat_2.1.ep7.el7.noarch.rpm eap7-wildfly-web-console-eap-2.8.28-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-wss4j-2.1.7-2.redhat_1.1.ep7.el7.noarch.rpm eap7-wss4j-bindings-2.1.7-2.redhat_1.1.ep7.el7.noarch.rpm eap7-wss4j-policy-2.1.7-2.redhat_1.1.ep7.el7.noarch.rpm eap7-wss4j-ws-security-common-2.1.7-2.redhat_1.1.ep7.el7.noarch.rpm eap7-wss4j-ws-security-dom-2.1.7-2.redhat_1.1.ep7.el7.noarch.rpm eap7-wss4j-ws-security-policy-stax-2.1.7-2.redhat_1.1.ep7.el7.noarch.rpm eap7-wss4j-ws-security-stax-2.1.7-2.redhat_1.1.ep7.el7.noarch.rpm eap7-xml-security-2.0.7-2.redhat_1.1.ep7.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 8. References: https://access.redhat.com/security/cve/CVE-2016-7061 https://access.redhat.com/security/cve/CVE-2016-8627 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/ 9. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYf+joXlSAg2UNWIIRAjqoAJ9PQqpwvt6reGbVWDTxR4C0hZW6HgCglcfG e7yMLyvHgipUPELupqgW21c= =UeMv -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 18 22:15:13 2017 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jan 2017 17:15:13 -0500 Subject: [RHSA-2017:0172-01] Moderate: Red Hat JBoss Enterprise Application Platform 7.0.4 Message-ID: <201701182215.v0IMFDXc016037@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Enterprise Application Platform 7.0.4 Advisory ID: RHSA-2017:0172-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0172.html Issue date: 2017-01-18 CVE Names: CVE-2016-7061 CVE-2016-8627 ===================================================================== 1. Summary: An update is now available for Red Hat JBoss Enterprise Application Platform. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat JBoss Enterprise Application Platform 7 is an application server that serves as a middleware platform and is built on open standards and compliant with the Java EE 7 specification. This release of Red Hat JBoss Enterprise Application Platform 7.0.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.3, and includes bug fixes and enhancements, which are documented in the Release Notes, linked to in the References section. Security Fix(es): * An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user's browser to request the log files consuming enough resources that normal server functioning could be impaired. (CVE-2016-8627) * It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information. (CVE-2016-7061) The CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian Stansberry (Red Hat). 3. Solution: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. The References section of this erratum contains a download link (you must log in to download the update). 4. Bugs fixed (https://bugzilla.redhat.com/): 1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode 1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files 5. References: https://access.redhat.com/security/cve/CVE-2016-7061 https://access.redhat.com/security/cve/CVE-2016-8627 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=7.0 https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/ 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYf+jwXlSAg2UNWIIRAga5AJoCCLoPQCye9ec2ePlEhrQB59N/tQCgtjku jj69zd2mmmwXcSF9BHWj4gU= =6Psw -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 18 22:15:26 2017 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jan 2017 17:15:26 -0500 Subject: [RHSA-2017:0173-01] Moderate: eap7-jboss-ec2-eap security update Message-ID: <201701182215.v0IMFQNB005514@int-mx14.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: eap7-jboss-ec2-eap security update Advisory ID: RHSA-2017:0173-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0173.html Issue date: 2017-01-18 CVE Names: CVE-2016-7061 CVE-2016-8627 ===================================================================== 1. Summary: An update for eap7-jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 and Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server - noarch Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server - noarch 3. Description: The eap7-jboss-ec2-eap package provides scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2). With this update, the eap7-jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 7.0.4. Refer to the JBoss Enterprise Application Platform 7.0.4 Release Notes, linked to in the References section, for information on the most significant bug fixes and enhancements included in this release. Security Fix(es): * An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user's browser to request the log files consuming enough resources that normal server functioning could be impaired. (CVE-2016-8627) * It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information. (CVE-2016-7061) The CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian Stansberry (Red Hat). 4. Solution: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode 1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files 6. JIRA issues fixed (https://issues.jboss.org/): JBEAP-5962 - jboss-ec2-eap for EAP 7.0.4 7. Package List: Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server: Source: eap7-jboss-ec2-eap-7.0.4-5.GA_redhat_2.ep7.el6.src.rpm noarch: eap7-jboss-ec2-eap-7.0.4-5.GA_redhat_2.ep7.el6.noarch.rpm eap7-jboss-ec2-eap-samples-7.0.4-5.GA_redhat_2.ep7.el6.noarch.rpm Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server: Source: eap7-jboss-ec2-eap-7.0.4-5.GA_redhat_2.ep7.el7.src.rpm noarch: eap7-jboss-ec2-eap-7.0.4-5.GA_redhat_2.ep7.el7.noarch.rpm eap7-jboss-ec2-eap-samples-7.0.4-5.GA_redhat_2.ep7.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 8. References: https://access.redhat.com/security/cve/CVE-2016-7061 https://access.redhat.com/security/cve/CVE-2016-8627 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/ 9. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYf+j9XlSAg2UNWIIRAukwAJ4vt8m2eMzUOhCd46WMtw1VqfzUEwCdHZGP mwQS4o5cLi2w04h9nrAUWCc= =eg5J -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jan 19 20:23:30 2017 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 19 Jan 2017 15:23:30 -0500 Subject: [RHSA-2017:0179-01] Moderate: Red Hat JBoss Fuse/A-MQ 6.3 security and bug fix update Message-ID: <201701192023.v0JKNU1p007289@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Fuse/A-MQ 6.3 security and bug fix update Advisory ID: RHSA-2017:0179-01 Product: Red Hat JBoss Fuse Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0179.html Issue date: 2017-01-19 CVE Names: CVE-2016-2175 ===================================================================== 1. Summary: Red Hat JBoss Fuse and A-MQ 6.3 Rollup 1, which fixes one security issue and includes several bug fixes, is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint, flexible, open source enterprise service bus and integration platform. Red Hat JBoss A-MQ, based on Apache ActiveMQ, is a standards compliant messaging system that is tailored for use in mission critical applications. This patch is an update to Red Hat JBoss Fuse 6.3 and Red Hat JBoss A-MQ 6.3. It includes several bug fixes, which are documented in the readme.txt file included with the patch files. Security Fix(es): * It was found that Apache PDFBox parses different XML data within PDF files such as XMP and the initialization of the XML parsers did not protect against XML External Entity (XXE) vulnerabilities. (CVE-2016-2175) Refer to the readme.txt file included with the patch files for installation instructions. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). 4. Bugs fixed (https://bugzilla.redhat.com/): 1340396 - CVE-2016-2175 pdfbox: XML External Entity vulnerability 5. References: https://access.redhat.com/security/cve/CVE-2016-2175 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse&downloadType=securityPatches&version=6.3.0 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.amq&downloadType=securityPatches&version=6.3.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYgSBAXlSAg2UNWIIRAkIhAJ90BSH7UQn/R0AQtrE+4qNVI5229ACfWNx0 v7yLwRXazLrmsLcvGU16kqc= =Ro3g -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 25 20:07:20 2017 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 25 Jan 2017 15:07:20 -0500 Subject: [RHSA-2017:0193-01] Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Release on RHEL 6 Message-ID: <201701252007.v0PK7KBn014240@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Release on RHEL 6 Advisory ID: RHSA-2017:0193-01 Product: Red Hat JBoss Core Services Advisory URL: https://access.redhat.com/errata/RHSA-2017:0193 Issue date: 2017-01-25 CVE Names: CVE-2016-2108 CVE-2016-2177 CVE-2016-2178 CVE-2016-4459 CVE-2016-6808 CVE-2016-8612 ===================================================================== 1. Summary: Updated packages that provide Red Hat JBoss Core Services Pack Apache Server 2.4.23 and fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Core Services on RHEL 6 Server - i386, noarch, ppc64, x86_64 3. Description: This release adds the new Apache HTTP Server 2.4.23 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.6, and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release. Security Fix(es): * A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library. (CVE-2016-2108) * It was found that the length checks prior to writing to the target buffer for creating a virtual host mapping rule did not take account of the length of the virtual host name, creating the potential for a buffer overflow. (CVE-2016-6808) * It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system. (CVE-2016-2178) * Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2016-2177) * It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459) * An error was found in protocol parsing logic of mod_cluster load balancer Apache HTTP Server modules. An attacker could use this flaw to cause a Segmentation Fault in the serving httpd process. (CVE-2016-8612) Red Hat would like to thank the OpenSSL project for reporting CVE-2016-2108. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat). Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Bock, and David Benjamin (Google) as the original reporters of CVE-2016-2108. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1331402 - CVE-2016-2108 openssl: Memory corruption in the ASN.1 encoder 1341583 - CVE-2016-4459 mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute 1341705 - CVE-2016-2177 openssl: Possible integer overflow vulnerabilities in codebase 1343400 - CVE-2016-2178 openssl: Non-constant time codepath followed for certain operations in DSA implementation 1382352 - CVE-2016-6808 mod_jk: Buffer overflow when concatenating virtual host name and URI 1387605 - CVE-2016-8612 JBCS mod_cluster: Protocol parsing logic error 6. Package List: Red Hat JBoss Core Services on RHEL 6 Server: Source: jbcs-httpd24-httpd-2.4.23-102.jbcs.el6.src.rpm jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el6.src.rpm jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el6.src.rpm jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el6.src.rpm jbcs-httpd24-mod_jk-1.2.41-14.redhat_1.jbcs.el6.src.rpm jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el6.src.rpm jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el6.src.rpm jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el6.src.rpm jbcs-httpd24-openssl-1.0.2h-12.jbcs.el6.src.rpm i386: jbcs-httpd24-httpd-2.4.23-102.jbcs.el6.i686.rpm jbcs-httpd24-httpd-debuginfo-2.4.23-102.jbcs.el6.i686.rpm jbcs-httpd24-httpd-devel-2.4.23-102.jbcs.el6.i686.rpm jbcs-httpd24-httpd-selinux-2.4.23-102.jbcs.el6.i686.rpm jbcs-httpd24-httpd-src-zip-2.4.23-102.jbcs.el6.i686.rpm jbcs-httpd24-httpd-tools-2.4.23-102.jbcs.el6.i686.rpm jbcs-httpd24-httpd-zip-2.4.23-102.jbcs.el6.i686.rpm jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el6.i686.rpm jbcs-httpd24-mod_auth_kerb-debuginfo-5.4-35.jbcs.el6.i686.rpm jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el6.i686.rpm jbcs-httpd24-mod_bmx-debuginfo-0.9.6-14.GA.jbcs.el6.i686.rpm jbcs-httpd24-mod_bmx-src-zip-0.9.6-14.GA.jbcs.el6.i686.rpm jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el6.i686.rpm jbcs-httpd24-mod_cluster-native-debuginfo-1.3.5-13.Final_redhat_1.jbcs.el6.i686.rpm jbcs-httpd24-mod_cluster-native-src-zip-1.3.5-13.Final_redhat_1.jbcs.el6.i686.rpm jbcs-httpd24-mod_jk-ap24-1.2.41-14.redhat_1.jbcs.el6.i686.rpm jbcs-httpd24-mod_jk-debuginfo-1.2.41-14.redhat_1.jbcs.el6.i686.rpm jbcs-httpd24-mod_jk-manual-1.2.41-14.redhat_1.jbcs.el6.i686.rpm jbcs-httpd24-mod_jk-src-zip-1.2.41-14.redhat_1.jbcs.el6.i686.rpm jbcs-httpd24-mod_ldap-2.4.23-102.jbcs.el6.i686.rpm jbcs-httpd24-mod_proxy_html-2.4.23-102.jbcs.el6.i686.rpm jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el6.i686.rpm jbcs-httpd24-mod_rt-debuginfo-2.4.1-16.GA.jbcs.el6.i686.rpm jbcs-httpd24-mod_rt-src-zip-2.4.1-16.GA.jbcs.el6.i686.rpm jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el6.i686.rpm jbcs-httpd24-mod_security-debuginfo-2.9.1-18.GA.jbcs.el6.i686.rpm jbcs-httpd24-mod_security-src-zip-2.9.1-18.GA.jbcs.el6.i686.rpm jbcs-httpd24-mod_session-2.4.23-102.jbcs.el6.i686.rpm jbcs-httpd24-mod_ssl-2.4.23-102.jbcs.el6.i686.rpm jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el6.i686.rpm jbcs-httpd24-nghttp2-debuginfo-1.12.0-9.jbcs.el6.i686.rpm jbcs-httpd24-openssl-1.0.2h-12.jbcs.el6.i686.rpm jbcs-httpd24-openssl-debuginfo-1.0.2h-12.jbcs.el6.i686.rpm jbcs-httpd24-openssl-devel-1.0.2h-12.jbcs.el6.i686.rpm jbcs-httpd24-openssl-libs-1.0.2h-12.jbcs.el6.i686.rpm jbcs-httpd24-openssl-perl-1.0.2h-12.jbcs.el6.i686.rpm jbcs-httpd24-openssl-static-1.0.2h-12.jbcs.el6.i686.rpm noarch: jbcs-httpd24-httpd-manual-2.4.23-102.jbcs.el6.noarch.rpm ppc64: jbcs-httpd24-httpd-2.4.23-102.jbcs.el6.ppc64.rpm jbcs-httpd24-httpd-debuginfo-2.4.23-102.jbcs.el6.ppc64.rpm jbcs-httpd24-httpd-devel-2.4.23-102.jbcs.el6.ppc64.rpm jbcs-httpd24-httpd-selinux-2.4.23-102.jbcs.el6.ppc64.rpm jbcs-httpd24-httpd-src-zip-2.4.23-102.jbcs.el6.ppc64.rpm jbcs-httpd24-httpd-tools-2.4.23-102.jbcs.el6.ppc64.rpm jbcs-httpd24-httpd-zip-2.4.23-102.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_auth_kerb-debuginfo-5.4-35.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_bmx-debuginfo-0.9.6-14.GA.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_bmx-src-zip-0.9.6-14.GA.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_cluster-native-debuginfo-1.3.5-13.Final_redhat_1.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_cluster-native-src-zip-1.3.5-13.Final_redhat_1.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_jk-ap24-1.2.41-14.redhat_1.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_jk-debuginfo-1.2.41-14.redhat_1.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_jk-manual-1.2.41-14.redhat_1.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_jk-src-zip-1.2.41-14.redhat_1.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_ldap-2.4.23-102.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_proxy_html-2.4.23-102.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_rt-debuginfo-2.4.1-16.GA.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_rt-src-zip-2.4.1-16.GA.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_security-debuginfo-2.9.1-18.GA.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_security-src-zip-2.9.1-18.GA.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_session-2.4.23-102.jbcs.el6.ppc64.rpm jbcs-httpd24-mod_ssl-2.4.23-102.jbcs.el6.ppc64.rpm jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el6.ppc64.rpm jbcs-httpd24-nghttp2-debuginfo-1.12.0-9.jbcs.el6.ppc64.rpm jbcs-httpd24-openssl-1.0.2h-12.jbcs.el6.ppc64.rpm jbcs-httpd24-openssl-debuginfo-1.0.2h-12.jbcs.el6.ppc64.rpm jbcs-httpd24-openssl-devel-1.0.2h-12.jbcs.el6.ppc64.rpm jbcs-httpd24-openssl-libs-1.0.2h-12.jbcs.el6.ppc64.rpm jbcs-httpd24-openssl-perl-1.0.2h-12.jbcs.el6.ppc64.rpm jbcs-httpd24-openssl-static-1.0.2h-12.jbcs.el6.ppc64.rpm x86_64: jbcs-httpd24-httpd-2.4.23-102.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-debuginfo-2.4.23-102.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-devel-2.4.23-102.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-selinux-2.4.23-102.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-src-zip-2.4.23-102.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-tools-2.4.23-102.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-zip-2.4.23-102.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_auth_kerb-debuginfo-5.4-35.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_bmx-debuginfo-0.9.6-14.GA.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_bmx-src-zip-0.9.6-14.GA.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_cluster-native-debuginfo-1.3.5-13.Final_redhat_1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_cluster-native-src-zip-1.3.5-13.Final_redhat_1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_jk-ap24-1.2.41-14.redhat_1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_jk-debuginfo-1.2.41-14.redhat_1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_jk-manual-1.2.41-14.redhat_1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_jk-src-zip-1.2.41-14.redhat_1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_ldap-2.4.23-102.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_proxy_html-2.4.23-102.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_rt-debuginfo-2.4.1-16.GA.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_rt-src-zip-2.4.1-16.GA.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_security-debuginfo-2.9.1-18.GA.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_security-src-zip-2.9.1-18.GA.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_session-2.4.23-102.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_ssl-2.4.23-102.jbcs.el6.x86_64.rpm jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el6.x86_64.rpm jbcs-httpd24-nghttp2-debuginfo-1.12.0-9.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-1.0.2h-12.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-debuginfo-1.0.2h-12.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-devel-1.0.2h-12.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-libs-1.0.2h-12.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-perl-1.0.2h-12.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-static-1.0.2h-12.jbcs.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2108 https://access.redhat.com/security/cve/CVE-2016-2177 https://access.redhat.com/security/cve/CVE-2016-2178 https://access.redhat.com/security/cve/CVE-2016-4459 https://access.redhat.com/security/cve/CVE-2016-6808 https://access.redhat.com/security/cve/CVE-2016-8612 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYiQV2XlSAg2UNWIIRAvgEAKC7i1IqPLixCun/+0TTeWRG8B8tJACeJCGP hO9ByjBnLBWhAqUDpI31vKo= =j7tA -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 25 20:07:30 2017 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 25 Jan 2017 15:07:30 -0500 Subject: [RHSA-2017:0194-01] Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Release on RHEL 7 Message-ID: <201701252007.v0PK7Uxq001472@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Release on RHEL 7 Advisory ID: RHSA-2017:0194-01 Product: Red Hat JBoss Core Services Advisory URL: https://access.redhat.com/errata/RHSA-2017:0194 Issue date: 2017-01-25 CVE Names: CVE-2016-2108 CVE-2016-2177 CVE-2016-2178 CVE-2016-4459 CVE-2016-6808 CVE-2016-8612 ===================================================================== 1. Summary: An update is now available for JBoss Core Services on RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64 3. Description: This release adds the new Apache HTTP Server 2.4.23 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.6 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release. Security Fix(es): * A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library. (CVE-2016-2108) * It was found that the length checks prior to writing to the target buffer for creating a virtual host mapping rule did not take account of the length of the virtual host name, creating the potential for a buffer overflow. (CVE-2016-6808) * It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system. (CVE-2016-2178) * Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2016-2177) * It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459) * An error was found in protocol parsing logic of mod_cluster load balancer Apache HTTP Server modules. An attacker could use this flaw to cause a Segmentation Fault in the serving httpd process. (CVE-2016-8612) Red Hat would like to thank the OpenSSL project for reporting CVE-2016-2108. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat). Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Bock, and David Benjamin (Google) as the original reporters of CVE-2016-2108. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1331402 - CVE-2016-2108 openssl: Memory corruption in the ASN.1 encoder 1341583 - CVE-2016-4459 mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute 1341705 - CVE-2016-2177 openssl: Possible integer overflow vulnerabilities in codebase 1343400 - CVE-2016-2178 openssl: Non-constant time codepath followed for certain operations in DSA implementation 1382352 - CVE-2016-6808 mod_jk: Buffer overflow when concatenating virtual host name and URI 1387605 - CVE-2016-8612 JBCS mod_cluster: Protocol parsing logic error 6. Package List: Red Hat JBoss Core Services on RHEL 7 Server: Source: jbcs-httpd24-httpd-2.4.23-102.jbcs.el7.src.rpm jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el7.src.rpm jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el7.src.rpm jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el7.src.rpm jbcs-httpd24-mod_jk-1.2.41-14.redhat_1.jbcs.el7.src.rpm jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el7.src.rpm jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el7.src.rpm jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el7.src.rpm jbcs-httpd24-openssl-1.0.2h-12.jbcs.el7.src.rpm noarch: jbcs-httpd24-httpd-manual-2.4.23-102.jbcs.el7.noarch.rpm ppc64: jbcs-httpd24-httpd-2.4.23-102.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-debuginfo-2.4.23-102.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-devel-2.4.23-102.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-selinux-2.4.23-102.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-src-zip-2.4.23-102.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-tools-2.4.23-102.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-zip-2.4.23-102.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_auth_kerb-debuginfo-5.4-35.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_bmx-debuginfo-0.9.6-14.GA.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_bmx-src-zip-0.9.6-14.GA.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_cluster-native-debuginfo-1.3.5-13.Final_redhat_1.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_jk-ap24-1.2.41-14.redhat_1.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_jk-debuginfo-1.2.41-14.redhat_1.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_jk-manual-1.2.41-14.redhat_1.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_ldap-2.4.23-102.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_proxy_html-2.4.23-102.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_rt-debuginfo-2.4.1-16.GA.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_rt-src-zip-2.4.1-16.GA.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_security-debuginfo-2.9.1-18.GA.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_security-src-zip-2.9.1-18.GA.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_session-2.4.23-102.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_ssl-2.4.23-102.jbcs.el7.ppc64.rpm jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el7.ppc64.rpm jbcs-httpd24-nghttp2-debuginfo-1.12.0-9.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-1.0.2h-12.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-debuginfo-1.0.2h-12.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-devel-1.0.2h-12.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-libs-1.0.2h-12.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-perl-1.0.2h-12.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-static-1.0.2h-12.jbcs.el7.ppc64.rpm x86_64: jbcs-httpd24-httpd-2.4.23-102.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-debuginfo-2.4.23-102.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-devel-2.4.23-102.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-selinux-2.4.23-102.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-src-zip-2.4.23-102.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-tools-2.4.23-102.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-zip-2.4.23-102.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_auth_kerb-debuginfo-5.4-35.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_bmx-debuginfo-0.9.6-14.GA.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_bmx-src-zip-0.9.6-14.GA.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_cluster-native-debuginfo-1.3.5-13.Final_redhat_1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_jk-ap24-1.2.41-14.redhat_1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_jk-debuginfo-1.2.41-14.redhat_1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_jk-manual-1.2.41-14.redhat_1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_ldap-2.4.23-102.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_proxy_html-2.4.23-102.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_rt-debuginfo-2.4.1-16.GA.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_rt-src-zip-2.4.1-16.GA.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_security-debuginfo-2.9.1-18.GA.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_security-src-zip-2.9.1-18.GA.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_session-2.4.23-102.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_ssl-2.4.23-102.jbcs.el7.x86_64.rpm jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el7.x86_64.rpm jbcs-httpd24-nghttp2-debuginfo-1.12.0-9.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-1.0.2h-12.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-debuginfo-1.0.2h-12.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-devel-1.0.2h-12.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-libs-1.0.2h-12.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-perl-1.0.2h-12.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-static-1.0.2h-12.jbcs.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2108 https://access.redhat.com/security/cve/CVE-2016-2177 https://access.redhat.com/security/cve/CVE-2016-2178 https://access.redhat.com/security/cve/CVE-2016-4459 https://access.redhat.com/security/cve/CVE-2016-6808 https://access.redhat.com/security/cve/CVE-2016-8612 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYiQWBXlSAg2UNWIIRArWdAJwO4BE3aBxonVdBzdTUsNa+5ZKLmwCfSRUf 2AmaztKx6GqFZTJkumoOcS8= =0wxz -----END PGP SIGNATURE-----