-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0350
   Moderate: Red Hat JBoss Enterprise Application Platform 6.3.3 update
                             12 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Windows
                   Solaris
Impact/Access:     Modify Arbitrary Files   -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8122 CVE-2014-7853 CVE-2014-7849
                   CVE-2014-7839 CVE-2014-7827 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0215.html
   https://rhn.redhat.com/errata/RHSA-2015-0216.html
   https://rhn.redhat.com/errata/RHSA-2015-0217.html
   https://rhn.redhat.com/errata/RHSA-2015-0218.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Enterprise Application Platform check for an 
         updated version of the software for their operating system.
         
         This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.3.3 update
Advisory ID:       RHSA-2015:0215-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0215.html
Issue date:        2015-02-11
CVE Names:         CVE-2014-7827 CVE-2014-7839 CVE-2014-7849 
                   CVE-2014-7853 CVE-2014-8122 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.3.3 and fix multiple security issues, several bugs, and add various
enhancements are now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the RESTEasy DocumentProvider did not set the
external-parameter-entities and external-general-entities features
appropriately, thus allowing external entity expansion. A remote attacker
able to send XML requests to a RESTEasy endpoint could use this flaw to
read files accessible to the user running the application server, and
potentially perform other more advanced XML eXternal Entity (XXE) attacks.
(CVE-2014-7839)

It was discovered that the Role Based Access Control (RBAC) implementation
did not sufficiently verify all authorization conditions that are required
by the Maintainer role to perform certain administrative actions.
An authenticated user with the Maintainer role could use this flaw to add,
modify, or undefine a limited set of attributes and their values, which
otherwise cannot be written to. (CVE-2014-7849)

It was discovered that the JBoss Application Server (WildFly) JacORB
subsystem incorrectly assigned socket-binding-ref sensitivity
classification for the security-domain attribute. An authenticated user
with a role that has access to attributes with socket-binding-ref and not
security-domain-ref sensitivity classification could use this flaw to
access sensitive information present in the security-domain attribute.
(CVE-2014-7853)

It was found that when processing undefined security domains, the
org.jboss.security.plugins.mapping.JBossMappingManager implementation would
fall back to the default security domain if it was available. A user with
valid credentials in the defined default domain, with a role that is valid
in the expected application domain, could perform actions that were
otherwise not available to them. When using the SAML2 STS Login Module,
JBossMappingManager exposed this issue due to the PicketLink Trust
SecurityActions implementation using a hardcoded default value when
defining the context. (CVE-2014-7827)

It was discovered that under specific conditions the conversation state
information stored in a thread-local variable was not sanitized correctly
when the conversation ended. This could lead to a race condition that could
potentially expose sensitive information from a previous conversation to
the current conversation. (CVE-2014-8122)

Red Hat would like to thank Rune Steinseth of JProfessionals for reporting
the CVE-2014-8122 issue. The CVE-2014-7849 and CVE-2014-7853 issues were
discovered by Darran Lofthouse of the Red Hat JBoss Enterprise Application
Platform Team, and the CVE-2014-7827 issue was discovered by Ondra Lukas of
the Red Hat Quality Engineering Team.

This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.3.2, and includes bug fixes and enhancements.
Documentation for these changes is available from the link in the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.3 as provided
from the Red Hat Customer Portal are advised to apply this update.
The JBoss server process must be restarted for the update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing Red Hat JBoss Enterprise Application Platform installation and
deployed applications.

4. Bugs fixed (https://bugzilla.redhat.com/):

1160574 - CVE-2014-7827 JBoss Security: Wrong security context loaded when using SAML2 STS Login Module
1165170 - CVE-2014-7849 JBoss AS/WildFly Domain Management: Limited RBAC authorization bypass
1165328 - CVE-2014-7839 RESTeasy: External entities expanded by DocumentProvider
1165522 - CVE-2014-7853 JBoss AS/WildFly JacORB Subsystem: Information disclosure via incorrect sensitivity classification of attribute
1169237 - CVE-2014-8122 JBoss Weld: Limited information disclosure via stale thread state

5. References:

https://access.redhat.com/security/cve/CVE-2014-7827
https://access.redhat.com/security/cve/CVE-2014-7839
https://access.redhat.com/security/cve/CVE-2014-7849
https://access.redhat.com/security/cve/CVE-2014-7853
https://access.redhat.com/security/cve/CVE-2014-8122
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.3.0

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU28EvXlSAg2UNWIIRAvnWAJ9C7nlDup3LB3OZTMK+M/U0rd6jCwCgv7J8
XUcq0+gz2MSL5NfMdyDCWAM=
=v0VX
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.3.3 update
Advisory ID:       RHSA-2015:0216-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0216.html
Issue date:        2015-02-11
CVE Names:         CVE-2014-7827 CVE-2014-7839 CVE-2014-7849 
                   CVE-2014-7853 CVE-2014-8122 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.3.3 and fix multiple security issues, several bugs, and add various
enhancements are now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 6.3 for RHEL 5 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the RESTEasy DocumentProvider did not set the
external-parameter-entities and external-general-entities features
appropriately, thus allowing external entity expansion. A remote attacker
able to send XML requests to a RESTEasy endpoint could use this flaw to
read files accessible to the user running the application server, and
potentially perform other more advanced XML eXternal Entity (XXE) attacks.
(CVE-2014-7839)

It was discovered that the Role Based Access Control (RBAC) implementation
did not sufficiently verify all authorization conditions that are required
by the Maintainer role to perform certain administrative actions.
An authenticated user with the Maintainer role could use this flaw to add,
modify, or undefine a limited set of attributes and their values, which
otherwise cannot be written to. (CVE-2014-7849)

It was discovered that the JBoss Application Server (WildFly) JacORB
subsystem incorrectly assigned socket-binding-ref sensitivity
classification for the security-domain attribute. An authenticated user
with a role that has access to attributes with socket-binding-ref and not
security-domain-ref sensitivity classification could use this flaw to
access sensitive information present in the security-domain attribute.
(CVE-2014-7853)

It was found that when processing undefined security domains, the
org.jboss.security.plugins.mapping.JBossMappingManager implementation would
fall back to the default security domain if it was available. A user with
valid credentials in the defined default domain, with a role that is valid
in the expected application domain, could perform actions that were
otherwise not available to them. When using the SAML2 STS Login Module,
JBossMappingManager exposed this issue due to the PicketLink Trust
SecurityActions implementation using a hardcoded default value when
defining the context. (CVE-2014-7827)

It was discovered that under specific conditions the conversation state
information stored in a thread-local variable was not sanitized correctly
when the conversation ended. This could lead to a race condition that could
potentially expose sensitive information from a previous conversation to
the current conversation. (CVE-2014-8122)

Red Hat would like to thank Rune Steinseth of JProfessionals for reporting
the CVE-2014-8122 issue. The CVE-2014-7849 and CVE-2014-7853 issues were
discovered by Darran Lofthouse of the Red Hat JBoss Enterprise Application
Platform Team, and the CVE-2014-7827 issue was discovered by Ondra Lukas of
the Red Hat Quality Engineering Team.

This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.3.2, and includes bug fixes and enhancements.
Documentation for these changes is available from the link in the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.3 on Red Hat
Enterprise Linux 6 are advised to upgrade to these updated packages.
The JBoss server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1160574 - CVE-2014-7827 JBoss Security: Wrong security context loaded when using SAML2 STS Login Module
1165170 - CVE-2014-7849 JBoss AS/WildFly Domain Management: Limited RBAC authorization bypass
1165328 - CVE-2014-7839 RESTeasy: External entities expanded by DocumentProvider
1165522 - CVE-2014-7853 JBoss AS/WildFly JacORB Subsystem: Information disclosure via incorrect sensitivity classification of attribute
1169237 - CVE-2014-8122 JBoss Weld: Limited information disclosure via stale thread state
1179415 - RHEL5 RPMs: Upgrade httpserver to 1.0.2.Final-redhat-1
1179418 - RHEL5 RPMs: Upgrade hornetq to 2.3.21.2.Final-redhat-1
1179426 - RHEL5 RPMs: Upgrade jboss-marshalling to 1.4.10.Final-redhat-1
1179429 - RHEL5 RPMs: Upgrade jbossweb to 7.4.10.Final-redhat-1
1179433 - RHEL5 RPMs: Upgrade hibernate4-eap6 to 4.2.17.SP1-redhat-1
1179436 - RHEL5 RPMs: Upgrade jboss-modules to 1.3.5.Final-redhat-1
1179439 - RHEL5 RPMs: Upgrade jbossts to 4.17.26.Final-redhat-1
1179443 - RHEL5 RPMs: Upgrade jboss-security-negotiation to 2.3.6.Final-redhat-1
1181731 - RHEL5 RPMs: Upgrade weld-core to 1.1.28.Final-redhat-1
1181734 - RHEL5 RPMs: Upgrade jbossws-spi to 2.3.1.Final
1181737 - RHEL5 RPMs: Upgrade jbossws-cxf to 4.3.4.Final-redhat-1
1181741 - RHEL5 RPMs: Upgrade jboss-remoting3 to 3.3.4.Final-redhat-1
1181746 - RHEL5 RPMs: Upgrade jboss-ejb-client to 1.0.28.Final-redhat-1
1181749 - RHEL5 RPMs: Upgrade apache-cxf to 2.7.14.redhat-1
1181757 - RHEL5 RPMs: Upgrade jboss-hal to 2.2.12.Final-redhat-1
1181760 - RHEL5 RPMs: Upgrade jboss-as-console to 2.2.12.Final-redhat-1
1181837 - RHEL5 RPMs: Upgrade wss4j to 1.6.17.SP1-redhat-1

6. Package List:

Red Hat JBoss EAP 6.3 for RHEL 5:

Source:
antlr-eap6-2.7.7-18.redhat_4.1.ep6.el5.src.rpm
apache-cxf-2.7.14-1.redhat_1.1.ep6.el5.src.rpm
glassfish-jsf-eap6-2.1.28-6.redhat_7.1.ep6.el5.src.rpm
guava-libraries-13.0.1-4.redhat_2.1.ep6.el5.src.rpm
hibernate4-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el5.src.rpm
hornetq-2.3.21.2-1.Final_redhat_1.1.ep6.el5.src.rpm
httpserver-1.0.2-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-appclient-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-cli-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-client-all-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-clustering-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-cmp-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-connector-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-console-2.2.12-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-controller-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-controller-client-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-core-security-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-deployment-repository-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-deployment-scanner-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-domain-http-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-domain-management-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-ee-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-ee-deployment-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-ejb3-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-embedded-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-host-controller-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jacorb-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jaxr-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jaxrs-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jdr-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jmx-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jpa-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jsf-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jsr77-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-logging-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-mail-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-management-client-content-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-messaging-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-modcluster-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-naming-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-network-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-osgi-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-osgi-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-osgi-service-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-picketlink-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-platform-mbean-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-pojo-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-process-controller-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-protocol-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-remoting-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-sar-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-security-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-server-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-system-jmx-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-threads-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-transactions-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-version-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-web-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-webservices-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-weld-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-xts-7.4.3-3.Final_redhat_2.1.ep6.el5.src.rpm
jboss-ejb-client-1.0.28-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-hal-2.2.12-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-marshalling-1.4.10-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-modules-1.3.5-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-remoting3-3.3.4-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-security-negotiation-2.3.6-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-appclient-7.4.3-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-bundles-7.4.3-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-core-7.4.3-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-domain-7.4.3-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-javadocs-7.4.3-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-modules-eap-7.4.3-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-product-eap-7.4.3-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-standalone-7.4.3-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-welcome-content-eap-7.4.3-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossts-4.17.26-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossweb-7.4.10-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossws-cxf-4.3.4-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossws-spi-2.3.1-1.Final_redhat_1.1.ep6.el5.src.rpm
picketbox-4.0.19-10.SP10_redhat_1.1.ep6.el5.src.rpm
picketlink-bindings-2.5.3-15.SP16_redhat_1.1.ep6.el5.src.rpm
picketlink-federation-2.5.3-16.SP16_redhat_1.1.ep6.el5.src.rpm
resteasy-2.3.8-13.SP4_redhat_2.1.ep6.el5.src.rpm
sun-istack-commons-2.6.1-12.redhat_3.1.ep6.el5.src.rpm
sun-saaj-1.3-impl-1.3.16-11.SP1_redhat_2.1.ep6.el5.src.rpm
weld-core-1.1.28-1.Final_redhat_1.1.ep6.el5.src.rpm
wss4j-1.6.17-2.SP1_redhat_1.1.ep6.el5.src.rpm

noarch:
antlr-eap6-2.7.7-18.redhat_4.1.ep6.el5.noarch.rpm
apache-cxf-2.7.14-1.redhat_1.1.ep6.el5.noarch.rpm
glassfish-jsf-eap6-2.1.28-6.redhat_7.1.ep6.el5.noarch.rpm
guava-libraries-13.0.1-4.redhat_2.1.ep6.el5.noarch.rpm
hibernate4-core-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-entitymanager-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-envers-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-infinispan-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el5.noarch.rpm
hornetq-2.3.21.2-1.Final_redhat_1.1.ep6.el5.noarch.rpm
httpserver-1.0.2-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-appclient-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-cli-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-client-all-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-clustering-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-cmp-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-connector-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-console-2.2.12-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-controller-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-controller-client-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-core-security-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-deployment-repository-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-deployment-scanner-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-domain-http-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-domain-management-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-ee-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-ee-deployment-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-ejb3-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-embedded-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-host-controller-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jacorb-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jaxr-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jaxrs-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jdr-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jmx-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jpa-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jsf-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jsr77-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-logging-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-mail-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-management-client-content-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-messaging-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-modcluster-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-naming-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-network-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-osgi-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-osgi-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-osgi-service-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-picketlink-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-platform-mbean-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-pojo-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-process-controller-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-protocol-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-remoting-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-sar-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-security-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-server-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-system-jmx-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-threads-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-transactions-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-version-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-web-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-webservices-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-weld-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-xts-7.4.3-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-ejb-client-1.0.28-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-hal-2.2.12-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-marshalling-1.4.10-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-modules-1.3.5-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-remoting3-3.3.4-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-security-negotiation-2.3.6-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-appclient-7.4.3-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-bundles-7.4.3-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-core-7.4.3-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-domain-7.4.3-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-javadocs-7.4.3-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-modules-eap-7.4.3-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-product-eap-7.4.3-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-standalone-7.4.3-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-welcome-content-eap-7.4.3-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossts-4.17.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossweb-7.4.10-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossws-cxf-4.3.4-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossws-spi-2.3.1-1.Final_redhat_1.1.ep6.el5.noarch.rpm
picketbox-4.0.19-10.SP10_redhat_1.1.ep6.el5.noarch.rpm
picketlink-bindings-2.5.3-15.SP16_redhat_1.1.ep6.el5.noarch.rpm
picketlink-federation-2.5.3-16.SP16_redhat_1.1.ep6.el5.noarch.rpm
resteasy-2.3.8-13.SP4_redhat_2.1.ep6.el5.noarch.rpm
sun-istack-commons-2.6.1-12.redhat_3.1.ep6.el5.noarch.rpm
sun-saaj-1.3-impl-1.3.16-11.SP1_redhat_2.1.ep6.el5.noarch.rpm
weld-core-1.1.28-1.Final_redhat_1.1.ep6.el5.noarch.rpm
wss4j-1.6.17-2.SP1_redhat_1.1.ep6.el5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7827
https://access.redhat.com/security/cve/CVE-2014-7839
https://access.redhat.com/security/cve/CVE-2014-7849
https://access.redhat.com/security/cve/CVE-2014-7853
https://access.redhat.com/security/cve/CVE-2014-8122
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/softwareDetail.html?softwareId=33893&product=appplatform&version=6.3&downloadType=patches#eap63_details

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU27+DXlSAg2UNWIIRAmglAJ41AcidBls9Mlzyj3I5lkvMzTqwgwCgiGSp
uIMQ3gKEIqgA4828QvZlrjA=
=48X7
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.3.3 update
Advisory ID:       RHSA-2015:0217-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0217.html
Issue date:        2015-02-11
CVE Names:         CVE-2014-7827 CVE-2014-7839 CVE-2014-7849 
                   CVE-2014-7853 CVE-2014-8122 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.3.3 and fix multiple security issues, several bugs, and add various
enhancements are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 6.3 for RHEL 6 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the RESTEasy DocumentProvider did not set the
external-parameter-entities and external-general-entities features
appropriately, thus allowing external entity expansion. A remote attacker
able to send XML requests to a RESTEasy endpoint could use this flaw to
read files accessible to the user running the application server, and
potentially perform other more advanced XML eXternal Entity (XXE) attacks.
(CVE-2014-7839)

It was discovered that the Role Based Access Control (RBAC) implementation
did not sufficiently verify all authorization conditions that are required
by the Maintainer role to perform certain administrative actions.
An authenticated user with the Maintainer role could use this flaw to add,
modify, or undefine a limited set of attributes and their values, which
otherwise cannot be written to. (CVE-2014-7849)

It was discovered that the JBoss Application Server (WildFly) JacORB
subsystem incorrectly assigned socket-binding-ref sensitivity
classification for the security-domain attribute. An authenticated user
with a role that has access to attributes with socket-binding-ref and not
security-domain-ref sensitivity classification could use this flaw to
access sensitive information present in the security-domain attribute.
(CVE-2014-7853)

It was found that when processing undefined security domains, the
org.jboss.security.plugins.mapping.JBossMappingManager implementation would
fall back to the default security domain if it was available. A user with
valid credentials in the defined default domain, with a role that is valid
in the expected application domain, could perform actions that were
otherwise not available to them. When using the SAML2 STS Login Module,
JBossMappingManager exposed this issue due to the PicketLink Trust
SecurityActions implementation using a hardcoded default value when
defining the context. (CVE-2014-7827)

It was discovered that under specific conditions the conversation state
information stored in a thread-local variable was not sanitized correctly
when the conversation ended. This could lead to a race condition that could
potentially expose sensitive information from a previous conversation to
the current conversation. (CVE-2014-8122)

Red Hat would like to thank Rune Steinseth of JProfessionals for reporting
the CVE-2014-8122 issue. The CVE-2014-7849 and CVE-2014-7853 issues were
discovered by Darran Lofthouse of the Red Hat JBoss Enterprise Application
Platform Team, and the CVE-2014-7827 issue was discovered by Ondra Lukas of
the Red Hat Quality Engineering Team.

This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.3.2, and includes bug fixes and enhancements.
Documentation for these changes is available from the link in the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.3 on Red Hat
Enterprise Linux 6 are advised to upgrade to these updated packages.
The JBoss server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1160574 - CVE-2014-7827 JBoss Security: Wrong security context loaded when using SAML2 STS Login Module
1165170 - CVE-2014-7849 JBoss AS/WildFly Domain Management: Limited RBAC authorization bypass
1165328 - CVE-2014-7839 RESTeasy: External entities expanded by DocumentProvider
1165522 - CVE-2014-7853 JBoss AS/WildFly JacORB Subsystem: Information disclosure via incorrect sensitivity classification of attribute
1169237 - CVE-2014-8122 JBoss Weld: Limited information disclosure via stale thread state
1179414 - RHEL6 RPMs: Upgrade httpserver to 1.0.2.Final-redhat-1
1179417 - RHEL6 RPMs: Upgrade hornetq to 2.3.21.2.Final-redhat-1
1179425 - RHEL6 RPMs: Upgrade jboss-marshalling to 1.4.10.Final-redhat-1
1179428 - RHEL6 RPMs: Upgrade jbossweb to 7.4.10.Final-redhat-1
1179432 - RHEL6 RPMs: Upgrade hibernate4-eap6 to 4.2.17.SP1-redhat-1
1179435 - RHEL6 RPMs: Upgrade jboss-modules to 1.3.5.Final-redhat-1
1179438 - RHEL6 RPMs: Upgrade jbossts to 4.17.26.Final-redhat-1
1179442 - RHEL6 RPMs: Upgrade jboss-security-negotiation to 2.3.6.Final-redhat-1
1181730 - RHEL6 RPMs: Upgrade weld-core to 1.1.28.Final-redhat-1
1181733 - RHEL6 RPMs: Upgrade jbossws-spi to 2.3.1.Final
1181736 - RHEL6 RPMs: Upgrade jbossws-cxf to 4.3.4.Final-redhat-1
1181740 - RHEL6 RPMs: Upgrade jboss-remoting3 to 3.3.4.Final-redhat-1
1181745 - RHEL6 RPMs: Upgrade jboss-ejb-client to 1.0.28.Final-redhat-1
1181748 - RHEL6 RPMs: Upgrade apache-cxf to 2.7.14.redhat-1
1181756 - RHEL6 RPMs: Upgrade jboss-hal to 2.2.12.Final-redhat-1
1181759 - RHEL6 RPMs: Upgrade jboss-as-console to 2.2.12.Final-redhat-1
1181836 - RHEL6 RPMs: Upgrade wss4j to 1.6.17.SP1-redhat-1

6. Package List:

Red Hat JBoss EAP 6.3 for RHEL 6:

Source:
antlr-eap6-2.7.7-18.redhat_4.1.ep6.el6.src.rpm
apache-cxf-2.7.14-1.redhat_1.1.ep6.el6.src.rpm
glassfish-jsf-eap6-2.1.28-6.redhat_7.1.ep6.el6.src.rpm
guava-libraries-13.0.1-4.redhat_2.1.ep6.el6.src.rpm
hibernate4-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el6.src.rpm
hornetq-2.3.21.2-1.Final_redhat_1.1.ep6.el6.src.rpm
httpserver-1.0.2-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-appclient-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-cli-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-client-all-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-clustering-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-cmp-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-connector-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-console-2.2.12-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-controller-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-controller-client-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-core-security-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-deployment-repository-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-deployment-scanner-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-domain-http-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-domain-management-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-ee-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-ee-deployment-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-ejb3-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-embedded-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-host-controller-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jacorb-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jaxr-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jaxrs-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jdr-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jmx-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jpa-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jsf-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jsr77-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-logging-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-mail-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-management-client-content-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-messaging-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-modcluster-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-naming-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-network-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-osgi-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-osgi-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-osgi-service-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-picketlink-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-platform-mbean-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-pojo-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-process-controller-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-protocol-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-remoting-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-sar-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-security-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-server-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-system-jmx-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-threads-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-transactions-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-version-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-web-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-webservices-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-weld-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-xts-7.4.3-3.Final_redhat_2.1.ep6.el6.src.rpm
jboss-ejb-client-1.0.28-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-hal-2.2.12-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-marshalling-1.4.10-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-modules-1.3.5-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-remoting3-3.3.4-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-security-negotiation-2.3.6-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-appclient-7.4.3-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-bundles-7.4.3-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-core-7.4.3-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-domain-7.4.3-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-javadocs-7.4.3-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-modules-eap-7.4.3-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-product-eap-7.4.3-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-standalone-7.4.3-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-welcome-content-eap-7.4.3-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossts-4.17.26-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossweb-7.4.10-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossws-cxf-4.3.4-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossws-spi-2.3.1-1.Final_redhat_1.1.ep6.el6.src.rpm
picketbox-4.0.19-10.SP10_redhat_1.1.ep6.el6.src.rpm
picketlink-bindings-2.5.3-15.SP16_redhat_1.1.ep6.el6.src.rpm
picketlink-federation-2.5.3-16.SP16_redhat_1.1.ep6.el6.src.rpm
resteasy-2.3.8-13.SP4_redhat_2.1.ep6.el6.src.rpm
sun-istack-commons-2.6.1-12.redhat_3.1.ep6.el6.src.rpm
sun-saaj-1.3-impl-1.3.16-11.SP1_redhat_2.1.ep6.el6.src.rpm
weld-core-1.1.28-1.Final_redhat_1.1.ep6.el6.src.rpm
wss4j-1.6.17-2.SP1_redhat_1.1.ep6.el6.src.rpm

noarch:
antlr-eap6-2.7.7-18.redhat_4.1.ep6.el6.noarch.rpm
apache-cxf-2.7.14-1.redhat_1.1.ep6.el6.noarch.rpm
glassfish-jsf-eap6-2.1.28-6.redhat_7.1.ep6.el6.noarch.rpm
guava-libraries-13.0.1-4.redhat_2.1.ep6.el6.noarch.rpm
hibernate4-core-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el6.noarch.rpm
hibernate4-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el6.noarch.rpm
hibernate4-entitymanager-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el6.noarch.rpm
hibernate4-envers-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el6.noarch.rpm
hibernate4-infinispan-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el6.noarch.rpm
hornetq-2.3.21.2-1.Final_redhat_1.1.ep6.el6.noarch.rpm
httpserver-1.0.2-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-appclient-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-cli-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-client-all-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-clustering-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-cmp-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-connector-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-console-2.2.12-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-controller-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-controller-client-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-core-security-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-deployment-repository-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-deployment-scanner-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-domain-http-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-domain-management-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-ee-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-ee-deployment-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-ejb3-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-embedded-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-host-controller-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jacorb-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jaxr-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jaxrs-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jdr-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jmx-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jpa-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jsf-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jsr77-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-logging-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-mail-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-management-client-content-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-messaging-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-modcluster-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-naming-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-network-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-osgi-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-osgi-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-osgi-service-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-picketlink-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-platform-mbean-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-pojo-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-process-controller-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-protocol-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-remoting-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-sar-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-security-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-server-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-system-jmx-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-threads-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-transactions-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-version-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-web-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-webservices-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-weld-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-xts-7.4.3-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-ejb-client-1.0.28-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-hal-2.2.12-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-marshalling-1.4.10-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-modules-1.3.5-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-remoting3-3.3.4-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-security-negotiation-2.3.6-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-appclient-7.4.3-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-bundles-7.4.3-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-core-7.4.3-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-domain-7.4.3-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-javadocs-7.4.3-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-modules-eap-7.4.3-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-product-eap-7.4.3-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-standalone-7.4.3-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-welcome-content-eap-7.4.3-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossts-4.17.26-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossweb-7.4.10-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossws-cxf-4.3.4-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossws-spi-2.3.1-1.Final_redhat_1.1.ep6.el6.noarch.rpm
picketbox-4.0.19-10.SP10_redhat_1.1.ep6.el6.noarch.rpm
picketlink-bindings-2.5.3-15.SP16_redhat_1.1.ep6.el6.noarch.rpm
picketlink-federation-2.5.3-16.SP16_redhat_1.1.ep6.el6.noarch.rpm
resteasy-2.3.8-13.SP4_redhat_2.1.ep6.el6.noarch.rpm
sun-istack-commons-2.6.1-12.redhat_3.1.ep6.el6.noarch.rpm
sun-saaj-1.3-impl-1.3.16-11.SP1_redhat_2.1.ep6.el6.noarch.rpm
weld-core-1.1.28-1.Final_redhat_1.1.ep6.el6.noarch.rpm
wss4j-1.6.17-2.SP1_redhat_1.1.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7827
https://access.redhat.com/security/cve/CVE-2014-7839
https://access.redhat.com/security/cve/CVE-2014-7849
https://access.redhat.com/security/cve/CVE-2014-7853
https://access.redhat.com/security/cve/CVE-2014-8122
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/softwareDetail.html?softwareId=33893&product=appplatform&version=6.3&downloadType=patches#eap63_details

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU28CvXlSAg2UNWIIRAmpyAJ4ksWeXJza907SxnzzKruqEs7XIJQCgwb77
t3E676Or6s8UAjbv+XSF5ic=
=75q2
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.3.3 update
Advisory ID:       RHSA-2015:0218-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0218.html
Issue date:        2015-02-11
CVE Names:         CVE-2014-7827 CVE-2014-7839 CVE-2014-7849 
                   CVE-2014-7853 CVE-2014-8122 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.3.3 and fix multiple security issues, several bugs, and add various
enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 6.3 for RHEL 7 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the RESTEasy DocumentProvider did not set the
external-parameter-entities and external-general-entities features
appropriately, thus allowing external entity expansion. A remote attacker
able to send XML requests to a RESTEasy endpoint could use this flaw to
read files accessible to the user running the application server, and
potentially perform other more advanced XML eXternal Entity (XXE) attacks.
(CVE-2014-7839)

It was discovered that the Role Based Access Control (RBAC) implementation
did not sufficiently verify all authorization conditions that are required
by the Maintainer role to perform certain administrative actions.
An authenticated user with the Maintainer role could use this flaw to add,
modify, or undefine a limited set of attributes and their values, which
otherwise cannot be written to. (CVE-2014-7849)

It was discovered that the JBoss Application Server (WildFly) JacORB
subsystem incorrectly assigned socket-binding-ref sensitivity
classification for the security-domain attribute. An authenticated user
with a role that has access to attributes with socket-binding-ref and not
security-domain-ref sensitivity classification could use this flaw to
access sensitive information present in the security-domain attribute.
(CVE-2014-7853)

It was found that when processing undefined security domains, the
org.jboss.security.plugins.mapping.JBossMappingManager implementation would
fall back to the default security domain if it was available. A user with
valid credentials in the defined default domain, with a role that is valid
in the expected application domain, could perform actions that were
otherwise not available to them. When using the SAML2 STS Login Module,
JBossMappingManager exposed this issue due to the PicketLink Trust
SecurityActions implementation using a hardcoded default value when
defining the context. (CVE-2014-7827)

It was discovered that under specific conditions the conversation state
information stored in a thread-local variable was not sanitized correctly
when the conversation ended. This could lead to a race condition that could
potentially expose sensitive information from a previous conversation to
the current conversation. (CVE-2014-8122)

Red Hat would like to thank Rune Steinseth of JProfessionals for reporting
the CVE-2014-8122 issue. The CVE-2014-7849 and CVE-2014-7853 issues were
discovered by Darran Lofthouse of the Red Hat JBoss Enterprise Application
Platform Team, and the CVE-2014-7827 issue was discovered by Ondra Lukas of
the Red Hat Quality Engineering Team.

This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.3.2, and includes bug fixes and enhancements.
Documentation for these changes is available from the link in the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.3 on Red Hat
Enterprise Linux 6 are advised to upgrade to these updated packages.
The JBoss server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1160574 - CVE-2014-7827 JBoss Security: Wrong security context loaded when using SAML2 STS Login Module
1165170 - CVE-2014-7849 JBoss AS/WildFly Domain Management: Limited RBAC authorization bypass
1165328 - CVE-2014-7839 RESTeasy: External entities expanded by DocumentProvider
1165522 - CVE-2014-7853 JBoss AS/WildFly JacORB Subsystem: Information disclosure via incorrect sensitivity classification of attribute
1169237 - CVE-2014-8122 JBoss Weld: Limited information disclosure via stale thread state
1179416 - RHEL7 RPMs: Upgrade httpserver to 1.0.2.Final-redhat-1
1179419 - RHEL7 RPMs: Upgrade hornetq to 2.3.21.2.Final-redhat-1
1179427 - RHEL7 RPMs: Upgrade jboss-marshalling to 1.4.10.Final-redhat-1
1179430 - RHEL7 RPMs: Upgrade jbossweb to 7.4.10.Final-redhat-1
1179434 - RHEL7 RPMs: Upgrade hibernate4-eap6 to 4.2.17.SP1-redhat-1
1179437 - RHEL7 RPMs: Upgrade jboss-modules to 1.3.5.Final-redhat-1
1179440 - RHEL7 RPMs: Upgrade jbossts to 4.17.26.Final-redhat-1
1179444 - RHEL7 RPMs: Upgrade jboss-security-negotiation to 2.3.6.Final-redhat-1
1181732 - RHEL7 RPMs: Upgrade weld-core to 1.1.28.Final-redhat-1
1181735 - RHEL7 RPMs: Upgrade jbossws-spi to 2.3.1.Final
1181738 - RHEL7 RPMs: Upgrade jbossws-cxf to 4.3.4.Final-redhat-1
1181742 - RHEL7 RPMs: Upgrade jboss-remoting3 to 3.3.4.Final-redhat-1
1181747 - RHEL7 RPMs: Upgrade jboss-ejb-client to 1.0.28.Final-redhat-1
1181750 - RHEL7 RPMs: Upgrade apache-cxf to 2.7.14.redhat-1
1181758 - RHEL7 RPMs: Upgrade jboss-hal to 2.2.12.Final-redhat-1
1181761 - RHEL7 RPMs: Upgrade jboss-as-console to 2.2.12.Final-redhat-1
1181838 - RHEL7 RPMs: Upgrade wss4j to 1.6.17.SP1-redhat-1

6. Package List:

Red Hat JBoss EAP 6.3 for RHEL 7:

Source:
antlr-eap6-2.7.7-18.redhat_4.1.ep6.el7.src.rpm
apache-cxf-2.7.14-1.redhat_1.1.ep6.el7.src.rpm
glassfish-jsf-eap6-2.1.28-6.redhat_7.1.ep6.el7.src.rpm
guava-libraries-13.0.1-4.redhat_2.1.ep6.el7.src.rpm
hibernate4-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el7.src.rpm
hornetq-2.3.21.2-1.Final_redhat_1.1.ep6.el7.src.rpm
httpserver-1.0.2-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-appclient-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-cli-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-client-all-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-clustering-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-cmp-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-connector-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-console-2.2.12-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-controller-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-controller-client-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-core-security-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-deployment-repository-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-deployment-scanner-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-domain-http-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-domain-management-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-ee-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-ee-deployment-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-ejb3-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-embedded-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-host-controller-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jacorb-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jaxr-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jaxrs-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jdr-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jmx-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jpa-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jsf-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jsr77-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-logging-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-mail-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-management-client-content-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-messaging-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-modcluster-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-naming-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-network-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-osgi-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-osgi-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-osgi-service-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-picketlink-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-platform-mbean-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-pojo-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-process-controller-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-protocol-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-remoting-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-sar-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-security-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-server-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-system-jmx-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-threads-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-transactions-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-version-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-web-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-webservices-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-weld-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-xts-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm
jboss-ejb-client-1.0.28-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-hal-2.2.12-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-marshalling-1.4.10-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-modules-1.3.5-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-remoting3-3.3.4-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-security-negotiation-2.3.6-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-appclient-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-bundles-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-core-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-domain-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-javadocs-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-modules-eap-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-product-eap-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-standalone-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-welcome-content-eap-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossts-4.17.26-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossweb-7.4.10-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossws-cxf-4.3.4-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossws-spi-2.3.1-1.Final_redhat_1.1.ep6.el7.src.rpm
picketbox-4.0.19-10.SP10_redhat_1.1.ep6.el7.src.rpm
picketlink-bindings-2.5.3-15.SP16_redhat_1.1.ep6.el7.src.rpm
picketlink-federation-2.5.3-16.SP16_redhat_1.1.ep6.el7.src.rpm
resteasy-2.3.8-13.SP4_redhat_2.1.ep6.el7.src.rpm
sun-istack-commons-2.6.1-12.redhat_3.1.ep6.el7.src.rpm
sun-saaj-1.3-impl-1.3.16-11.SP1_redhat_2.1.ep6.el7.src.rpm
weld-core-1.1.28-1.Final_redhat_1.1.ep6.el7.src.rpm
wss4j-1.6.17-2.SP1_redhat_1.1.ep6.el7.src.rpm

noarch:
antlr-eap6-2.7.7-18.redhat_4.1.ep6.el7.noarch.rpm
apache-cxf-2.7.14-1.redhat_1.1.ep6.el7.noarch.rpm
glassfish-jsf-eap6-2.1.28-6.redhat_7.1.ep6.el7.noarch.rpm
guava-libraries-13.0.1-4.redhat_2.1.ep6.el7.noarch.rpm
hibernate4-core-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch.rpm
hibernate4-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch.rpm
hibernate4-entitymanager-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch.rpm
hibernate4-envers-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch.rpm
hibernate4-infinispan-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch.rpm
hornetq-2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch.rpm
httpserver-1.0.2-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-appclient-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-cli-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-client-all-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-clustering-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-cmp-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-connector-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-console-2.2.12-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-controller-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-controller-client-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-core-security-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-deployment-repository-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-deployment-scanner-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-domain-http-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-domain-management-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-ee-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-ee-deployment-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-ejb3-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-embedded-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-host-controller-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jacorb-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jaxr-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jaxrs-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jdr-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jmx-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jpa-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jsf-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jsr77-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-logging-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-mail-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-management-client-content-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-messaging-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-modcluster-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-naming-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-network-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-osgi-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-osgi-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-osgi-service-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-picketlink-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-platform-mbean-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-pojo-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-process-controller-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-protocol-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-remoting-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-sar-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-security-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-server-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-system-jmx-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-threads-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-transactions-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-version-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-web-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-webservices-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-weld-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-xts-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-ejb-client-1.0.28-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-hal-2.2.12-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-marshalling-1.4.10-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-modules-1.3.5-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-remoting3-3.3.4-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-security-negotiation-2.3.6-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-appclient-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-bundles-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-core-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-domain-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-javadocs-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-modules-eap-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-product-eap-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-standalone-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-welcome-content-eap-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossts-4.17.26-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossweb-7.4.10-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossws-cxf-4.3.4-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossws-spi-2.3.1-1.Final_redhat_1.1.ep6.el7.noarch.rpm
picketbox-4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch.rpm
picketlink-bindings-2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch.rpm
picketlink-federation-2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch.rpm
resteasy-2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch.rpm
sun-istack-commons-2.6.1-12.redhat_3.1.ep6.el7.noarch.rpm
sun-saaj-1.3-impl-1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch.rpm
weld-core-1.1.28-1.Final_redhat_1.1.ep6.el7.noarch.rpm
wss4j-1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7827
https://access.redhat.com/security/cve/CVE-2014-7839
https://access.redhat.com/security/cve/CVE-2014-7849
https://access.redhat.com/security/cve/CVE-2014-7853
https://access.redhat.com/security/cve/CVE-2014-8122
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/softwareDetail.html?softwareId=33893&product=appplatform&version=6.3&downloadType=patches#eap63_details

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU28EdXlSAg2UNWIIRAmMiAKC4mozo6csNnabPBebdYIbJoaJOXgCfflwJ
6uIafLnDgCbgveBowo16kJA=
=Wjfn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hCaP
-----END PGP SIGNATURE-----