-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3010
   Critical: Red Hat JBoss Enterprise Application Platform 6.4.5 updates
                              3 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform 6.4.5
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7501 CVE-2015-5304 

Reference:         ESB-2015.2993
                   ESB-2015.2925
                   ESB-2015.2904.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2538.html
   https://rhn.redhat.com/errata/RHSA-2015-2539.html
   https://rhn.redhat.com/errata/RHSA-2015-2540.html
   https://rhn.redhat.com/errata/RHSA-2015-2541.html
   https://rhn.redhat.com/errata/RHSA-2015-2542.html

Comment: This bulletin contains five (5) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat JBoss Enterprise Application Platform 6.4.5 update
Advisory ID:       RHSA-2015:2538-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2538.html
Issue date:        2015-12-02
CVE Names:         CVE-2015-5304 CVE-2015-7501 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.4.5 and fix two security issues, several bugs, and add various
enhancements are now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 6.4 for RHEL 5 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the
commons-collections library. (CVE-2015-7501)

Further information about the commons-collections flaw may be found at:
https://access.redhat.com/solutions/2045023

It was found that JBoss EAP did not properly authorize a user performing a
shut down. A remote user with the Monitor, Deployer, or Auditor role could
use this flaw to shut down the EAP server, which is an action restricted to
admin users. (CVE-2015-5304)

The CVE-2015-5304 issue was discovered by Ladislav Thon of Red Hat
Middleware Quality Engineering.

This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.4.4, and includes bug fixes and enhancements.
Documentation for these changes is available from the link in the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 5 are advised to upgrade to these updated packages.
The JBoss server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1275288 - RHEL5 RPMs: Upgrade hibernate4-eap6 to 4.2.21.Final-redhat-1
1275300 - RHEL5 RPMs: Upgrade picketbox to 4.1.2.Final-redhat-1
1275307 - RHEL5 RPMs: Upgrade ironjacamar-eap6 to 1.0.34.Final-redhat-1
1275310 - RHEL5 RPMs: Upgrade jboss-ejb-client to 1.0.32.redhat-1
1275313 - RHEL5 RPMs: Upgrade jboss-remoting3 to 3.3.6.Final-redhat-1
1275316 - RHEL5 RPMs: Upgrade jbossweb to 7.5.12.Final-redhat-1
1275319 - RHEL5 RPMs: Upgrade jboss-xnio-base to 3.0.15.GA-redhat-1
1275330 - RHEL5 RPMs: Upgrade jboss-as-console to 2.5.11.Final-redhat-1
1275683 - RHEL5 RPMs: Upgrade jboss-hal to 2.5.11.Final-redhat-1
1275690 - RHEL5 RPMs: Upgrade jboss-security-negotiation to 2.3.10.Final-redhat-1
1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation
1279593 - RHEL5 RPMs: Upgrade hornetq to 2.3.25.SP6-redhat-1

6. Package List:

Red Hat JBoss EAP 6.4 for RHEL 5:

Source:
apache-commons-collections-eap6-3.2.1-18.redhat_7.1.ep6.el5.src.rpm
hibernate4-eap6-4.2.21-1.Final_redhat_1.1.ep6.el5.src.rpm
hornetq-2.3.25-7.SP6_redhat_1.1.ep6.el5.src.rpm
ironjacamar-eap6-1.0.34-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-appclient-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-cli-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-client-all-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-clustering-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-cmp-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-connector-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-console-2.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-controller-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-controller-client-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-core-security-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-deployment-repository-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-deployment-scanner-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-domain-http-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-domain-management-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-ee-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-ee-deployment-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-ejb3-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-embedded-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-host-controller-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jacorb-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jaxr-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jaxrs-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jdr-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jmx-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jpa-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jsf-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jsr77-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-logging-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-mail-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-management-client-content-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-messaging-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-modcluster-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-naming-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-network-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-osgi-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-osgi-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-osgi-service-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-picketlink-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-platform-mbean-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-pojo-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-process-controller-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-protocol-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-remoting-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-sar-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-security-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-server-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-system-jmx-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-threads-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-transactions-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-version-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-web-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-webservices-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-weld-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-xts-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-ejb-client-1.0.32-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-hal-2.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-jsf-api_2.1_spec-2.1.28-5.SP1_redhat_1.1.ep6.el5.src.rpm
jboss-remoting3-3.3.6-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-security-negotiation-2.3.10-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-xnio-base-3.0.15-1.GA_redhat_1.1.ep6.el5.src.rpm
jbossas-appclient-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-bundles-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-core-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-domain-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-javadocs-7.5.5-3.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-modules-eap-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-product-eap-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-standalone-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-welcome-content-eap-7.5.5-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossweb-7.5.12-1.Final_redhat_1.1.ep6.el5.src.rpm
picketbox-4.1.2-1.Final_redhat_1.1.ep6.el5.src.rpm

noarch:
apache-commons-collections-eap6-3.2.1-18.redhat_7.1.ep6.el5.noarch.rpm
hibernate4-core-eap6-4.2.21-1.Final_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-eap6-4.2.21-1.Final_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-entitymanager-eap6-4.2.21-1.Final_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-envers-eap6-4.2.21-1.Final_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-infinispan-eap6-4.2.21-1.Final_redhat_1.1.ep6.el5.noarch.rpm
hornetq-2.3.25-7.SP6_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-api-eap6-1.0.34-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-impl-eap6-1.0.34-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-spi-eap6-1.0.34-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-core-api-eap6-1.0.34-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-core-impl-eap6-1.0.34-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.34-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-eap6-1.0.34-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-jdbc-eap6-1.0.34-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-spec-api-eap6-1.0.34-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-validator-eap6-1.0.34-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-appclient-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-cli-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-client-all-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-clustering-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-cmp-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-connector-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-console-2.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-controller-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-controller-client-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-core-security-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-deployment-repository-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-deployment-scanner-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-domain-http-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-domain-management-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-ee-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-ee-deployment-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-ejb3-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-embedded-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-host-controller-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jacorb-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jaxr-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jaxrs-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jdr-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jmx-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jpa-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jsf-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jsr77-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-logging-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-mail-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-management-client-content-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-messaging-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-modcluster-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-naming-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-network-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-osgi-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-osgi-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-osgi-service-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-picketlink-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-platform-mbean-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-pojo-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-process-controller-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-protocol-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-remoting-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-sar-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-security-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-server-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-system-jmx-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-threads-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-transactions-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-version-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-web-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-webservices-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-weld-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-xts-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-ejb-client-1.0.32-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-hal-2.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-jsf-api_2.1_spec-2.1.28-5.SP1_redhat_1.1.ep6.el5.noarch.rpm
jboss-remoting3-3.3.6-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-security-negotiation-2.3.10-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-xnio-base-3.0.15-1.GA_redhat_1.1.ep6.el5.noarch.rpm
jbossas-appclient-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-bundles-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-core-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-domain-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-javadocs-7.5.5-3.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-modules-eap-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-product-eap-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-standalone-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-welcome-content-eap-7.5.5-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossweb-7.5.12-1.Final_redhat_1.1.ep6.el5.noarch.rpm
picketbox-4.1.2-1.Final_redhat_1.1.ep6.el5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5304
https://access.redhat.com/security/cve/CVE-2015-7501
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWXzJcXlSAg2UNWIIRAiewAJ9ixENuQ3gNiQ8T0F+AT/OIfgMGqwCeJTha
EGf1w+Vg3RDWwva4vrLUIXM=
=ZCAU
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat JBoss Enterprise Application Platform 6.4.5 update
Advisory ID:       RHSA-2015:2539-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2539.html
Issue date:        2015-12-02
CVE Names:         CVE-2015-5304 CVE-2015-7501 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.4.5 and fix two security issues, several bugs, and add various
enhancements are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 6.4 for RHEL 6 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the
commons-collections library. (CVE-2015-7501)

Further information about the commons-collections flaw may be found at:
https://access.redhat.com/solutions/2045023

It was found that JBoss EAP did not properly authorize a user performing a
shut down. A remote user with the Monitor, Deployer, or Auditor role could
use this flaw to shut down the EAP server, which is an action restricted to
admin users. (CVE-2015-5304)

The CVE-2015-5304 issue was discovered by Ladislav Thon of Red Hat
Middleware Quality Engineering.

This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.4.4, and includes bug fixes and enhancements.
Documentation for these changes is available from the link in the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 6 are advised to upgrade to these updated packages.
The JBoss server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1275287 - RHEL6 RPMs: Upgrade hibernate4-eap6 to 4.2.21.Final-redhat-1
1275299 - RHEL6 RPMs: Upgrade picketbox to 4.1.2.Final-redhat-1
1275306 - RHEL6 RPMs: Upgrade ironjacamar-eap6 to 1.0.34.Final-redhat-1
1275309 - RHEL6 RPMs: Upgrade jboss-ejb-client to 1.0.32.redhat-1
1275312 - RHEL6 RPMs: Upgrade jboss-remoting3 to 3.3.6.Final-redhat-1
1275315 - RHEL6 RPMs: Upgrade jbossweb to 7.5.12.Final-redhat-1
1275318 - RHEL6 RPMs: Upgrade jboss-xnio-base to 3.0.15.GA-redhat-1
1275329 - RHEL6 RPMs: Upgrade jboss-as-console to 2.5.11.Final-redhat-1
1275681 - RHEL6 RPMs: Upgrade jboss-hal to 2.5.11.Final-redhat-1
1275689 - RHEL6 RPMs: Upgrade jboss-security-negotiation to 2.3.10.Final-redhat-1
1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation
1279592 - RHEL6 RPMs: Upgrade hornetq to 2.3.25.SP6-redhat-1

6. Package List:

Red Hat JBoss EAP 6.4 for RHEL 6:

Source:
apache-commons-collections-eap6-3.2.1-18.redhat_7.1.ep6.el6.src.rpm
hibernate4-eap6-4.2.21-1.Final_redhat_1.1.ep6.el6.src.rpm
hornetq-2.3.25-7.SP6_redhat_1.1.ep6.el6.src.rpm
ironjacamar-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-appclient-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-cli-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-client-all-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-clustering-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-cmp-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-connector-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-console-2.5.11-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-controller-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-controller-client-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-core-security-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-deployment-repository-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-deployment-scanner-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-domain-http-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-domain-management-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-ee-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-ee-deployment-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-ejb3-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-embedded-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-host-controller-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jacorb-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jaxr-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jaxrs-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jdr-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jmx-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jpa-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jsf-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jsr77-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-logging-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-mail-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-management-client-content-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-messaging-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-modcluster-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-naming-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-network-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-osgi-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-osgi-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-osgi-service-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-picketlink-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-platform-mbean-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-pojo-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-process-controller-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-protocol-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-remoting-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-sar-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-security-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-server-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-system-jmx-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-threads-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-transactions-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-version-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-web-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-webservices-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-weld-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-xts-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-ejb-client-1.0.32-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-hal-2.5.11-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-jsf-api_2.1_spec-2.1.28-5.SP1_redhat_1.1.ep6.el6.src.rpm
jboss-remoting3-3.3.6-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-security-negotiation-2.3.10-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-xnio-base-3.0.15-1.GA_redhat_1.1.ep6.el6.src.rpm
jbossas-appclient-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-bundles-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-core-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-domain-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-javadocs-7.5.5-3.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-modules-eap-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-product-eap-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-standalone-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-welcome-content-eap-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossweb-7.5.12-1.Final_redhat_1.1.ep6.el6.src.rpm
picketbox-4.1.2-1.Final_redhat_1.1.ep6.el6.src.rpm

noarch:
apache-commons-collections-eap6-3.2.1-18.redhat_7.1.ep6.el6.noarch.rpm
hibernate4-core-eap6-4.2.21-1.Final_redhat_1.1.ep6.el6.noarch.rpm
hibernate4-eap6-4.2.21-1.Final_redhat_1.1.ep6.el6.noarch.rpm
hibernate4-entitymanager-eap6-4.2.21-1.Final_redhat_1.1.ep6.el6.noarch.rpm
hibernate4-envers-eap6-4.2.21-1.Final_redhat_1.1.ep6.el6.noarch.rpm
hibernate4-infinispan-eap6-4.2.21-1.Final_redhat_1.1.ep6.el6.noarch.rpm
hornetq-2.3.25-7.SP6_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-common-api-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-common-impl-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-common-spi-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-core-api-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-core-impl-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-jdbc-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-spec-api-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-validator-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-appclient-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-cli-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-client-all-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-clustering-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-cmp-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-connector-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-console-2.5.11-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-controller-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-controller-client-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-core-security-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-deployment-repository-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-deployment-scanner-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-domain-http-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-domain-management-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-ee-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-ee-deployment-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-ejb3-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-embedded-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-host-controller-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jacorb-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jaxr-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jaxrs-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jdr-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jmx-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jpa-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jsf-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jsr77-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-logging-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-mail-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-management-client-content-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-messaging-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-modcluster-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-naming-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-network-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-osgi-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-osgi-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-osgi-service-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-picketlink-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-platform-mbean-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-pojo-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-process-controller-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-protocol-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-remoting-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-sar-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-security-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-server-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-system-jmx-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-threads-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-transactions-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-version-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-web-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-webservices-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-weld-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-xts-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-ejb-client-1.0.32-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-hal-2.5.11-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-jsf-api_2.1_spec-2.1.28-5.SP1_redhat_1.1.ep6.el6.noarch.rpm
jboss-remoting3-3.3.6-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-security-negotiation-2.3.10-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-xnio-base-3.0.15-1.GA_redhat_1.1.ep6.el6.noarch.rpm
jbossas-appclient-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-bundles-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-core-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-domain-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-javadocs-7.5.5-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-modules-eap-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-product-eap-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-standalone-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-welcome-content-eap-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossweb-7.5.12-1.Final_redhat_1.1.ep6.el6.noarch.rpm
picketbox-4.1.2-1.Final_redhat_1.1.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5304
https://access.redhat.com/security/cve/CVE-2015-7501
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWXzKRXlSAg2UNWIIRAoTdAJ9YXEuvDO6uArpyAAfr5bYH2dTrkACfQ0OL
zg/g8g7qaFs+SoJmSJoJNCs=
=S7hA
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat JBoss Enterprise Application Platform 6.4.5 update
Advisory ID:       RHSA-2015:2540-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2540.html
Issue date:        2015-12-02
CVE Names:         CVE-2015-5304 CVE-2015-7501 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.4.5 and fix two security issues, several bugs, and add various
enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6 for RHEL 7 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the
commons-collections library. (CVE-2015-7501)

Further information about the commons-collections flaw may be found at:
https://access.redhat.com/solutions/2045023

It was found that JBoss EAP did not properly authorize a user performing a
shut down. A remote user with the Monitor, Deployer, or Auditor role could
use this flaw to shut down the EAP server, which is an action restricted to
admin users. (CVE-2015-5304)

The CVE-2015-5304 issue was discovered by Ladislav Thon of Red Hat
Middleware Quality Engineering.

This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.4.4, and includes bug fixes and enhancements.
Documentation for these changes is available from the link in the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 7 are advised to upgrade to these updated packages.
The JBoss server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1275289 - RHEL7 RPMs: Upgrade hibernate4-eap6 to 4.2.21.Final-redhat-1
1275301 - RHEL7 RPMs: Upgrade picketbox to 4.1.2.Final-redhat-1
1275308 - RHEL7 RPMs: Upgrade ironjacamar-eap6 to 1.0.34.Final-redhat-1
1275311 - RHEL7 RPMs: Upgrade jboss-ejb-client to 1.0.32.redhat-1
1275314 - RHEL7 RPMs: Upgrade jboss-remoting3 to 3.3.6.Final-redhat-1
1275317 - RHEL7 RPMs: Upgrade jbossweb to 7.5.12.Final-redhat-1
1275320 - RHEL7 RPMs: Upgrade jboss-xnio-base to 3.0.15.GA-redhat-1
1275331 - RHEL7 RPMs: Upgrade jboss-as-console to 2.5.11.Final-redhat-1
1275684 - RHEL7 RPMs: Upgrade jboss-hal to 2.5.11.Final-redhat-1
1275691 - RHEL7 RPMs: Upgrade jboss-security-negotiation to 2.3.10.Final-redhat-1
1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation
1279594 - RHEL7 RPMs: Upgrade hornetq to 2.3.25.SP6-redhat-1

6. Package List:

Red Hat JBoss Enterprise Application Platform 6 for RHEL 7 Server:

Source:
apache-commons-collections-eap6-3.2.1-18.redhat_7.1.ep6.el7.src.rpm
hibernate4-eap6-4.2.21-1.Final_redhat_1.1.ep6.el7.src.rpm
hornetq-2.3.25-7.SP6_redhat_1.1.ep6.el7.src.rpm
ironjacamar-eap6-1.0.34-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-appclient-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-cli-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-client-all-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-clustering-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-cmp-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-connector-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-console-2.5.11-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-controller-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-controller-client-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-core-security-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-deployment-repository-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-deployment-scanner-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-domain-http-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-domain-management-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-ee-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-ee-deployment-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-ejb3-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-embedded-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-host-controller-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-jacorb-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-jaxr-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-jaxrs-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-jdr-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-jmx-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-jpa-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-jsf-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-jsr77-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-logging-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-mail-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-management-client-content-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-messaging-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-modcluster-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-naming-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-network-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-osgi-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-osgi-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-osgi-service-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-picketlink-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-platform-mbean-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-pojo-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-process-controller-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-protocol-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-remoting-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-sar-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-security-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-server-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-system-jmx-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-threads-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-transactions-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-version-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-web-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-webservices-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-weld-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-as-xts-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jboss-ejb-client-1.0.32-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-hal-2.5.11-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-jsf-api_2.1_spec-2.1.28-5.SP1_redhat_1.1.ep6.el7.src.rpm
jboss-remoting3-3.3.6-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-security-negotiation-2.3.10-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-xnio-base-3.0.15-1.GA_redhat_1.1.ep6.el7.src.rpm
jbossas-appclient-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jbossas-bundles-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jbossas-core-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jbossas-domain-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jbossas-javadocs-7.5.5-3.Final_redhat_3.1.ep6.el7.src.rpm
jbossas-modules-eap-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jbossas-product-eap-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jbossas-standalone-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jbossas-welcome-content-eap-7.5.5-2.Final_redhat_3.1.ep6.el7.src.rpm
jbossweb-7.5.12-1.Final_redhat_1.1.ep6.el7.src.rpm
picketbox-4.1.2-1.Final_redhat_1.1.ep6.el7.src.rpm

noarch:
apache-commons-collections-eap6-3.2.1-18.redhat_7.1.ep6.el7.noarch.rpm
hibernate4-core-eap6-4.2.21-1.Final_redhat_1.1.ep6.el7.noarch.rpm
hibernate4-eap6-4.2.21-1.Final_redhat_1.1.ep6.el7.noarch.rpm
hibernate4-entitymanager-eap6-4.2.21-1.Final_redhat_1.1.ep6.el7.noarch.rpm
hibernate4-envers-eap6-4.2.21-1.Final_redhat_1.1.ep6.el7.noarch.rpm
hibernate4-infinispan-eap6-4.2.21-1.Final_redhat_1.1.ep6.el7.noarch.rpm
hornetq-2.3.25-7.SP6_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-common-api-eap6-1.0.34-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-common-impl-eap6-1.0.34-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-common-spi-eap6-1.0.34-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-core-api-eap6-1.0.34-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-core-impl-eap6-1.0.34-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.34-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-eap6-1.0.34-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-jdbc-eap6-1.0.34-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-spec-api-eap6-1.0.34-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-validator-eap6-1.0.34-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-appclient-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-cli-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-client-all-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-clustering-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-cmp-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-connector-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-console-2.5.11-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-controller-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-controller-client-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-core-security-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-deployment-repository-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-deployment-scanner-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-domain-http-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-domain-management-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-ee-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-ee-deployment-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-ejb3-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-embedded-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-host-controller-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-jacorb-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-jaxr-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-jaxrs-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-jdr-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-jmx-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-jpa-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-jsf-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-jsr77-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-logging-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-mail-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-management-client-content-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-messaging-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-modcluster-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-naming-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-network-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-osgi-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-osgi-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-osgi-service-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-picketlink-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-platform-mbean-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-pojo-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-process-controller-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-protocol-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-remoting-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-sar-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-security-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-server-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-system-jmx-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-threads-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-transactions-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-version-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-web-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-webservices-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-weld-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-as-xts-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jboss-ejb-client-1.0.32-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-hal-2.5.11-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-jsf-api_2.1_spec-2.1.28-5.SP1_redhat_1.1.ep6.el7.noarch.rpm
jboss-remoting3-3.3.6-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-security-negotiation-2.3.10-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-xnio-base-3.0.15-1.GA_redhat_1.1.ep6.el7.noarch.rpm
jbossas-appclient-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jbossas-bundles-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jbossas-core-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jbossas-domain-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jbossas-javadocs-7.5.5-3.Final_redhat_3.1.ep6.el7.noarch.rpm
jbossas-modules-eap-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jbossas-product-eap-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jbossas-standalone-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jbossas-welcome-content-eap-7.5.5-2.Final_redhat_3.1.ep6.el7.noarch.rpm
jbossweb-7.5.12-1.Final_redhat_1.1.ep6.el7.noarch.rpm
picketbox-4.1.2-1.Final_redhat_1.1.ep6.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5304
https://access.redhat.com/security/cve/CVE-2015-7501
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWXzLAXlSAg2UNWIIRAkBRAJ99G+J4xYZnHIqlqR02b5pPSDUf5ACfc5lK
0dWwfpedHOd74HdLi9J6Lhk=
=A8zL
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat JBoss Enterprise Application Platform 6.4.5 update
Advisory ID:       RHSA-2015:2541-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2541.html
Issue date:        2015-12-02
CVE Names:         CVE-2015-5304 CVE-2015-7501 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.4.5 and fix two security issues, several bugs, and add various
enhancements are now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the
commons-collections library. (CVE-2015-7501)

Further information about the commons-collections flaw may be found at:
https://access.redhat.com/solutions/2045023

It was found that JBoss EAP did not properly authorize a user performing a
shut down. A remote user with the Monitor, Deployer, or Auditor role could
use this flaw to shut down the EAP server, which is an action restricted to
admin users. (CVE-2015-5304)

The CVE-2015-5304 issue was discovered by Ladislav Thon of Red Hat
Middleware Quality Engineering.

This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.4.4, and includes bug fixes and enhancements.
Documentation for these changes is available from the link in the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.4 as provided
from the Red Hat Customer Portal are advised to apply this update.
The JBoss server process must be restarted for the update to take effect.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1275289 - RHEL7 RPMs: Upgrade hibernate4-eap6 to 4.2.21.Final-redhat-1
1275301 - RHEL7 RPMs: Upgrade picketbox to 4.1.2.Final-redhat-1
1275308 - RHEL7 RPMs: Upgrade ironjacamar-eap6 to 1.0.34.Final-redhat-1
1275311 - RHEL7 RPMs: Upgrade jboss-ejb-client to 1.0.32.redhat-1
1275314 - RHEL7 RPMs: Upgrade jboss-remoting3 to 3.3.6.Final-redhat-1
1275317 - RHEL7 RPMs: Upgrade jbossweb to 7.5.12.Final-redhat-1
1275320 - RHEL7 RPMs: Upgrade jboss-xnio-base to 3.0.15.GA-redhat-1
1275331 - RHEL7 RPMs: Upgrade jboss-as-console to 2.5.11.Final-redhat-1
1275684 - RHEL7 RPMs: Upgrade jboss-hal to 2.5.11.Final-redhat-1
1275691 - RHEL7 RPMs: Upgrade jboss-security-negotiation to 2.3.10.Final-redhat-1
1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation
1279594 - RHEL7 RPMs: Upgrade hornetq to 2.3.25.SP6-redhat-1

5. References:

https://access.redhat.com/security/cve/CVE-2015-5304
https://access.redhat.com/security/cve/CVE-2015-7501
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.4
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html
https://access.redhat.com/solutions/2045023

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWXzLIXlSAg2UNWIIRAm1OAJ0VjAF3PBgbZnJcXekSKnj/u3fZ7QCeImSQ
Z+bYtloovCMY0CdQHHqUAes=
=6T47
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat JBoss Enterprise Application Platform 6.4.5 jboss-ec2-eap update
Advisory ID:       RHSA-2015:2542-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2542.html
Issue date:        2015-12-02
CVE Names:         CVE-2015-5304 CVE-2015-7501 
=====================================================================

1. Summary:

Updated jboss-ec2-eap packages that fix two security issues, several bugs,
and add various enhancements are now available for Red Hat JBoss Enterprise
Application Platform 6.4.4 on Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 6.4 for RHEL 6 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the
commons-collections library. (CVE-2015-7501)

Further information about the commons-collections flaw may be found at:
https://access.redhat.com/solutions/2045023

It was found that JBoss EAP did not properly authorize a user performing a
shut down. A remote user with the Monitor, Deployer, or Auditor role could
use this flaw to shut down the EAP server, which is an action restricted to
admin users. (CVE-2015-5304)

The CVE-2015-5304 issue was discovered by Ladislav Thon of Red Hat
Middleware Quality Engineering.

The jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise
Application Platform running on the Amazon Web Services (AWS) Elastic
Compute Cloud (EC2). With this update, the packages have been updated to
ensure compatibility with Red Hat JBoss Enterprise Application Platform
6.4.5. Documentation for these changes is available from the link in the
References section.

All jboss-ec2-eap users of Red Hat JBoss Enterprise Application Platform
6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated
packages. The JBoss server process must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied. Also, make sure to back up any
modified configuration files, deployments, and all user data.
After applying the update, restart the instance of Red Hat JBoss Enterprise
Application Platform for the changes to take effect.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation

6. Package List:

Red Hat JBoss EAP 6.4 for RHEL 6:

Source:
jboss-ec2-eap-7.5.5-3.Final_redhat_3.ep6.el6.src.rpm

noarch:
jboss-ec2-eap-7.5.5-3.Final_redhat_3.ep6.el6.noarch.rpm
jboss-ec2-eap-samples-7.5.5-3.Final_redhat_3.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5304
https://access.redhat.com/security/cve/CVE-2015-7501
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWXzLRXlSAg2UNWIIRAkJaAJ0Tb7weMjURjLYeBBzu1CGkIysq9wCeMALp
mn+3WCNuT11WmSBW+oi27TM=
=AdRd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hcmG
-----END PGP SIGNATURE-----