-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0196
   Moderate: Red Hat JBoss Enterprise Application Platform 6.2.1 update
                             14 February 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat
                   Windows
                   Solaris
Impact/Access:     Modify Arbitrary Files   -- Existing Account      
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0018 CVE-2013-6440 CVE-2013-4517

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0171.html
   https://rhn.redhat.com/errata/RHSA-2014-0172.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Enterprise Application Platform check for an 
         updated version of the software for their operating system.
         
         This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.2.1 update
Advisory ID:       RHSA-2014:0171-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0171.html
Issue date:        2014-02-13
CVE Names:         CVE-2013-4517 CVE-2013-6440 CVE-2014-0018 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.2.1 and fix three security issues, several bugs, and add various
enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server - noarch
Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the ParserPool and Decrypter classes in the OpenSAML Java
implementation resolved external entities, permitting XML External Entity
(XXE) attacks. A remote attacker could use this flaw to read files
accessible to the user running the application server, and potentially
perform other more advanced XXE attacks. (CVE-2013-6440)

It was discovered that the Apache Santuario XML Security for Java project
allowed Document Type Definitions (DTDs) to be processed when applying
Transforms even when secure validation was enabled. A remote attacker could
use this flaw to exhaust all available memory on the system, causing a
denial of service. (CVE-2013-4517)

In Red Hat JBoss Enterprise Application Platform, when running under a
security manager, it was possible for deployed code to get access to the
Modular Service Container (MSC) service registry without any permission
checks. This could allow malicious deployments to modify the internal state
of the server in various ways. (CVE-2014-0018)

The CVE-2013-6440 was discovered by David Illsley, Ron Gutierrez of Gotham
Digital Science, and David Jorm of the Red Hat Security Response Team, and
the CVE-2014-0018 issue was discovered by Stuart Douglas of Red Hat.

This release serves as a replacement for JBoss Enterprise Application
Platform 6.2.0, and includes bug fixes and enhancements. Documentation for
these changes will be available shortly from the JBoss Enterprise
Application Platform 6.2.1 Release Notes, linked to in the References.

All users of Red Hat JBoss Enterprise Application Platform 6.2.0 on Red Hat
Enterprise Linux 6 are advised to upgrade to these updated packages.
The JBoss server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied. Also, back up any customized Red
Hat JBoss Enterprise Application Platform 6 configuration files. On update,
the configuration files that have been locally modified will not be
updated. The updated version of such files will be stored as the rpmnew
files. Make sure to locate any such files after the update and merge any
changes manually.

For more details, refer to the Release Notes for Red Hat JBoss Enterprise
Application Platform 6.2.1, available shortly from
https://access.redhat.com/site/documentation/

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1038647 - Tracker bug for the EAP 6.2.1 release for RHEL-6.
1043332 - CVE-2013-6440 XMLTooling-J/OpenSAML Java: XML eXternal Entity (XXE) flaw in ParserPool and Decrypter
1045257 - CVE-2013-4517 Apache Santuario XML Security for Java: Java XML Signature DoS Attack
1052717 - RHEL6 RPMs: Upgrade jboss-logmanager to 1.5.2.Final-redhat-1
1052783 - CVE-2014-0018 jboss-as-server: Unchecked access to MSC Service Registry under JSM
1052988 - RHEL6 RPMs: Upgrade xml-security to 1.5.6.redhat-1
1053215 - RHEL6 RPMs: Upgrade hornetq to 2.3.14.Final-redhat-1
1053217 - RHEL6 RPMs: Upgrade jbossweb to 7.3.0.Final-redhat-1
1053223 - RHEL6 RPMs: Upgrade netty to 3.6.7.Final-redhat-1
1053228 - RHEL6 RPMs: Upgrade jboss-xnio-base to 3.0.9.GA-redhat-1
1053230 - RHEL6 RPMs: Upgrade jboss-marshalling to 1.4.3.Final-redhat-1
1053778 - RHEL6 RPMs: Upgrade weld-core to 1.1.17.Final-redhat-1

6. Package List:

Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hornetq-2.3.14-1.Final_redhat_1.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jacorb-jboss-2.3.2-13.redhat_6.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-appclient-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-cli-7.3.1-4.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-client-all-7.3.1-4.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-clustering-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-cmp-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-configadmin-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-connector-7.3.1-4.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-controller-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-controller-client-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-core-security-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-deployment-repository-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-deployment-scanner-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-domain-http-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-domain-management-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-ee-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-ee-deployment-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-ejb3-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-embedded-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-host-controller-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jacorb-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jaxr-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jaxrs-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jdr-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jmx-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jpa-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jsf-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jsr77-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-logging-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-mail-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-management-client-content-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-messaging-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-modcluster-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-naming-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-network-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-osgi-7.3.1-4.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-osgi-configadmin-7.3.1-4.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-osgi-service-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-platform-mbean-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-pojo-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-process-controller-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-protocol-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-remoting-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-sar-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-security-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-server-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-system-jmx-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-threads-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-transactions-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-version-7.3.1-4.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-web-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-webservices-7.3.1-3.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-weld-7.3.1-4.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-xts-7.3.1-2.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-logmanager-1.5.2-1.Final_redhat_1.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-marshalling-1.4.3-1.Final_redhat_1.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-xnio-base-3.0.9-1.GA_redhat_1.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-core-7.3.1-5.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-javadocs-7.3.1-3.Final_redhat_3.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-modules-eap-7.3.1-6.Final_redhat_3.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossweb-7.3.0-1.Final_redhat_1.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/netty-3.6.7-1.Final_redhat_1.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/picketbox-4.0.19-2.SP3_redhat_1.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/weld-core-1.1.17-1.Final_redhat_1.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xml-security-1.5.6-1.redhat_1.1.ep6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xmltooling-1.3.4-5.redhat_3.1.ep6.el6.src.rpm

noarch:
hornetq-2.3.14-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jacorb-jboss-2.3.2-13.redhat_6.1.ep6.el6.noarch.rpm
jboss-as-appclient-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-cli-7.3.1-4.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-client-all-7.3.1-4.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-clustering-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-cmp-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-configadmin-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-connector-7.3.1-4.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-controller-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-controller-client-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-core-security-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-deployment-repository-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-deployment-scanner-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-domain-http-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-domain-management-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-ee-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-ee-deployment-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-ejb3-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-embedded-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-host-controller-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jacorb-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jaxr-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jaxrs-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jdr-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jmx-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jpa-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jsf-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jsr77-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-logging-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-mail-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-management-client-content-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-messaging-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-modcluster-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-naming-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-network-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-osgi-7.3.1-4.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-osgi-configadmin-7.3.1-4.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-osgi-service-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-platform-mbean-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-pojo-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-process-controller-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-protocol-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-remoting-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-sar-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-security-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-server-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-system-jmx-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-threads-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-transactions-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-version-7.3.1-4.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-web-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-webservices-7.3.1-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-weld-7.3.1-4.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-xts-7.3.1-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-logmanager-1.5.2-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-marshalling-1.4.3-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-xnio-base-3.0.9-1.GA_redhat_1.1.ep6.el6.noarch.rpm
jbossas-core-7.3.1-5.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-javadocs-7.3.1-3.Final_redhat_3.ep6.el6.noarch.rpm
jbossas-modules-eap-7.3.1-6.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossweb-7.3.0-1.Final_redhat_1.1.ep6.el6.noarch.rpm
netty-3.6.7-1.Final_redhat_1.1.ep6.el6.noarch.rpm
picketbox-4.0.19-2.SP3_redhat_1.1.ep6.el6.noarch.rpm
weld-core-1.1.17-1.Final_redhat_1.1.ep6.el6.noarch.rpm
xml-security-1.5.6-1.redhat_1.1.ep6.el6.noarch.rpm
xmltooling-1.3.4-5.redhat_3.1.ep6.el6.noarch.rpm

Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-javadocs-7.3.1-3.Final_redhat_3.ep6.el6.src.rpm

noarch:
jbossas-javadocs-7.3.1-3.Final_redhat_3.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4517.html
https://www.redhat.com/security/data/cve/CVE-2013-6440.html
https://www.redhat.com/security/data/cve/CVE-2014-0018.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/JBoss_Enterprise_Application_Platform/6.2/html/6.2.1_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS/RQGXlSAg2UNWIIRAtl6AJ4kmnSghHREIZAIq3BZo0kWePUvbwCfTAXa
0h2lwGhO6aZc+yH/cc97RkU=
=81eP
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.2.1 update
Advisory ID:       RHSA-2014:0172-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0172.html
Issue date:        2014-02-13
CVE Names:         CVE-2013-4517 CVE-2013-6440 CVE-2014-0018 
=====================================================================

1. Summary:

An update for Red Hat JBoss Enterprise Application Platform 6.2.0, which
fixes three security issues, several bugs, and adds various enhancements,
is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the ParserPool and Decrypter classes in the OpenSAML Java
implementation resolved external entities, permitting XML External Entity
(XXE) attacks. A remote attacker could use this flaw to read files
accessible to the user running the application server, and potentially
perform other more advanced XXE attacks. (CVE-2013-6440)

It was discovered that the Apache Santuario XML Security for Java project
allowed Document Type Definitions (DTDs) to be processed when applying
Transforms even when secure validation was enabled. A remote attacker could
use this flaw to exhaust all available memory on the system, causing a
denial of service. (CVE-2013-4517)

In Red Hat JBoss Enterprise Application Platform, when running under a
security manager, it was possible for deployed code to get access to the
Modular Service Container (MSC) service registry without any permission
checks. This could allow malicious deployments to modify the internal state
of the server in various ways. (CVE-2014-0018)

The CVE-2013-6440 was discovered by David Illsley, Ron Gutierrez of Gotham
Digital Science, and David Jorm of the Red Hat Security Response Team, and
the CVE-2014-0018 issue was discovered by Stuart Douglas of Red Hat.

This release serves as a replacement for JBoss Enterprise Application
Platform 6.2.0, and includes bug fixes and enhancements. Documentation for
these changes will be available shortly from the JBoss Enterprise
Application Platform 6.2.1 Release Notes, linked to in the References.

All users of Red Hat JBoss Enterprise Application Platform 6.2.0 as
provided from the Red Hat Customer Portal are advised to apply this update.
The JBoss server process must be restarted for the update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing Red Hat JBoss Enterprise Application Platform installation and
deployed applications.

For more details, refer to the JBoss Enterprise Application Platform 6.2.1
Release Notes, linked to in the References.

4. Bugs fixed (https://bugzilla.redhat.com/):

1043332 - CVE-2013-6440 XMLTooling-J/OpenSAML Java: XML eXternal Entity (XXE) flaw in ParserPool and Decrypter
1045257 - CVE-2013-4517 Apache Santuario XML Security for Java: Java XML Signature DoS Attack
1052783 - CVE-2014-0018 jboss-as-server: Unchecked access to MSC Service Registry under JSM

5. References:

https://www.redhat.com/security/data/cve/CVE-2013-4517.html
https://www.redhat.com/security/data/cve/CVE-2013-6440.html
https://www.redhat.com/security/data/cve/CVE-2014-0018.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.2.0
https://access.redhat.com/site/documentation/en-US/JBoss_Enterprise_Application_Platform/6.2/html/6.2.1_Release_Notes/index.html

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS/RRIXlSAg2UNWIIRAmqtAJsHeRIolSkItQ8bz0EvjspItLHJGACdFZqa
uuHuHxrHX0pD8jy5Th4xVAw=
=mI3L
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUv2UtRLndAQH1ShLAQLDdBAAjA7QDT0D2b20DhFusfOrDbCQ5aQW5TKu
9ARDzrQeYrPfDtC8Y43An1pB+tnI529LkmrDuHa3kx4/y2C9slUd2m7HPwqR7L2x
kLPslbsPcaCR3U427fGEnaFb1lUTX6kzgLXlTzOZCzZy4I13fSxU+qndNldUhdQp
hLl22g70YoxgSYk6X1a0RREINtCqJwXi4hfspgmyuspbf0J3dt64z7Gxafhhsq1j
PqqWC5sXGA7CV0MMD3SRgxJyV8DzbHFhGoRE1DdVB7xxCdWHyLD4oLZNpvgRZQhc
cPUylaY0up20Uvi1ViAZ4axxsLMqqpnBNvcQvlxIB8sePqc526gOeQHQY7MMu0J5
9pqXuYBHHwiTdTG8P4DdhtwXP4r/yIOyUWMGAFdFRZ815cZiaOTE+bI+jnYV3UH+
DGzQyMz/jquCDvmg0eY4ib+qP4KFvzWtKBoVNay2vhTJ3ADakqxMHIjhRjgnqr+L
5TO9pjq7eghRzp66hDbHdfWVUeCzdfxB+fWjD+9kA1qACnlofW75AUnISHtleN/O
JrwMClCFKTVtZXVyBiufjfOwqIXqBXGk5uuzOorunUwl8UQWMVFF/zPTjC/b5NGd
zuMNDxo5fd2b0/gl3hKQI3LwfdbI+HrXZpApULXUY2tT+SzHrvRNMIwFYne6c3ag
W2jpXCbjXpY=
=k26b
-----END PGP SIGNATURE-----