-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2624
   Important: Red Hat JBoss Enterprise Application Platform 6.4.4 update
                              19 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBoss Enterprise Application Platform
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Cross-site Request Forgery      -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5220 CVE-2015-5188 CVE-2015-5178

Reference:         ESB-2015.2617

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1908.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 6.4.4 update
Advisory ID:       RHSA-2015:1908-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1908.html
Issue date:        2015-10-15
CVE Names:         CVE-2015-5178 CVE-2015-5188 CVE-2015-5220 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.4.4 and fix three security issues, several bugs, and add various
enhancements are now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was discovered that sending requests containing large headers to the Web
Console produced a Java OutOfMemoryError in the HTTP management interface.
An attacker could use this flaw to cause a denial of service.
(CVE-2015-5220)

It was discovered that the EAP Management Console could be opened in an
IFRAME, which made it possible to intercept and manipulate requests.
An attacker could use this flaw to trick a user into performing arbitrary
actions in the Console (clickjacking). (CVE-2015-5178)

Note: Resolving this issue required a change in the way http requests are
sent in the Console; this change may affect users. See the Release Notes
linked to in the References section for details about this change.

It was discovered that when uploading a file using a multipart/form-data
submission to the EAP Web Console, the Console was vulnerable to Cross-Site
Request Forgery (CSRF). This meant that an attacker could use the flaw
together with a forgery attack to make changes to an authenticated
instance. (CVE-2015-5188)

The CVE-2015-5220 issue was discovered by Aaron Ogburn of Red Hat GSS
Middleware Team, and the CVE-2015-5188 issue was discovered by Jason Greene
of the Red Hat Middleware Engineering Team.

This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.4.3, and includes bug fixes and enhancements.
Documentation for these changes is available from the link in the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.4 as provided
from the Red Hat Customer Portal are advised to apply this update.
The JBoss server process must be restarted for the update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing Red Hat JBoss Enterprise Application Platform installation and
deployed applications.

4. Bugs fixed (https://bugzilla.redhat.com/):

1250552 - CVE-2015-5178 JBoss AS/WildFly: missing X-Frame-Options header leading to clickjacking
1252885 - CVE-2015-5188 JBoss EAP: CSRF vulnerability in EAP & WildFly Web Console
1255597 - CVE-2015-5220 OOME from EAP 6 http management console
1256987 - RHEL7 RPMs: Upgrade jboss-security-negotiation to 2.3.8.redhat-1
1261576 - RHEL7 RPMs: Upgrade infinispan to 5.2.15.Final-redhat-1
1261581 - RHEL7 RPMs: Upgrade jboss-vfs2 to 3.2.10.Final-redhat-1
1261585 - RHEL7 RPMs: Upgrade jboss-aesh to 0.33.16.redhat-1
1261589 - RHEL7 RPMs: Upgrade jbossweb to 7.5.11.Final-redhat-1
1261600 - RHEL7 RPMs: Upgrade jboss-as-console to 2.5.10.Final-redhat-2
1261605 - RHEL7 RPMs: Upgrade jboss-hal to 2.5.10.Final-redhat-2
1261620 - RHEL7 RPMs: Upgrade jboss-weld-1.1-api to 1.1.0.Final-redhat-7
1261624 - RHEL7 RPMs: Upgrade weld-cdi-1.0-api to 1.0.0.SP4-redhat-6
1261627 - RHEL7 RPMs: Upgrade weld-core to 1.1.31.Final-redhat-1
1261992 - RHEL7 RPMs: Upgrade apache-cxf to 2.7.17.redhat-1
1262023 - RHEL7 RPMs: Upgrade jbossws-cxf to 4.3.5.Final-redhat-3
1263381 - RHEL7 RPMs: Upgrade httpserver to 1.0.5.Final-redhat-1

5. References:

https://access.redhat.com/security/cve/CVE-2015-5178
https://access.redhat.com/security/cve/CVE-2015-5188
https://access.redhat.com/security/cve/CVE-2015-5220
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.4

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWIQtSXlSAg2UNWIIRAqNUAKCauAdfn5JYH1jVpCc4EDx4gonkpwCgraIL
Mk0I/DpEaUnoulWOiKlrgpQ=
=INdN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xd9w
-----END PGP SIGNATURE-----