-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0159
           Moderate: JBoss Enterprise Application Platform 7.0.4
                              19 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss EnterpriseApplication Platform
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8627 CVE-2016-7061 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0170.html
   https://rhn.redhat.com/errata/RHSA-2017-0171.html
   https://rhn.redhat.com/errata/RHSA-2017-0172.html
   https://rhn.redhat.com/errata/RHSA-2017-0173.html

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: JBoss Enterprise Application Platform 7.0.4 on RHEL 6
Advisory ID:       RHSA-2017:0170-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0170.html
Issue date:        2017-01-18
CVE Names:         CVE-2016-7061 CVE-2016-8627 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.0 for RHEL 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server - noarch

3. Description:

This release of Red Hat JBoss Enterprise Application Platform 7.0.4 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.3,
and includes bug fixes and enhancements, which are documented in the
Release Notes, linked to in the References section.

Security Fix(es):

* An EAP feature to download server log files allows logs to be available
via GET requests making them vulnerable to cross-origin attacks. An
attacker could trigger the user's browser to request the log files
consuming enough resources that normal server functioning could be
impaired. (CVE-2016-8627)

* It was discovered that when configuring RBAC and marking information as
sensitive, users with a Monitor role are able to view the sensitive
information. (CVE-2016-7061)

The CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian
Stansberry (Red Hat).

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode
1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-5960 - Tracker bug for the EAP 7.0.4 release for RHEL-6

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server:

Source:
eap7-apache-cxf-3.1.8-3.redhat_1.1.ep7.el6.src.rpm
eap7-infinispan-8.1.6-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-ironjacamar-1.3.5-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-aesh-0.66.12-1.redhat_1.1.ep7.el6.src.rpm
eap7-jboss-ejb-client-2.1.7-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-genericjms-1.0.8-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-transaction-spi-7.3.0-2.SP1_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-xnio-base-3.4.1-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-narayana-5.2.21-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-picketlink-bindings-2.5.5-4.SP4_redhat_1.1.ep7.el6.src.rpm
eap7-picketlink-federation-2.5.5-4.SP4_redhat_1.1.ep7.el6.src.rpm
eap7-resteasy-3.0.19-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-7.0.4-4.GA_redhat_2.1.ep7.el6.src.rpm
eap7-wildfly-javadocs-7.0.4-2.GA_redhat_3.1.ep7.el6.src.rpm
eap7-wildfly-web-console-eap-2.8.28-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wss4j-2.1.7-2.redhat_1.1.ep7.el6.src.rpm
eap7-xml-security-2.0.7-2.redhat_1.1.ep7.el6.src.rpm

noarch:
eap7-apache-cxf-3.1.8-3.redhat_1.1.ep7.el6.noarch.rpm
eap7-apache-cxf-rt-3.1.8-3.redhat_1.1.ep7.el6.noarch.rpm
eap7-apache-cxf-services-3.1.8-3.redhat_1.1.ep7.el6.noarch.rpm
eap7-apache-cxf-tools-3.1.8-3.redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-8.1.6-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-cachestore-jdbc-8.1.6-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-cachestore-remote-8.1.6-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-client-hotrod-8.1.6-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-commons-8.1.6-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-core-8.1.6-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-common-api-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-common-impl-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-common-spi-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-core-api-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-core-impl-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-deployers-common-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-jdbc-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-validator-1.3.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-aesh-0.66.12-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-ejb-client-2.1.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-genericjms-1.0.8-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-transaction-spi-7.3.0-2.SP1_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-xnio-base-3.4.1-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-compensations-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-jbosstxbridge-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-jbossxts-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-jts-idlj-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-jts-integration-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-restat-api-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-restat-bridge-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-restat-integration-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-restat-util-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-txframework-5.2.21-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-api-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-bindings-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-common-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-config-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-federation-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-idm-api-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-idm-impl-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-idm-simple-schema-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-impl-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-wildfly8-2.5.5-4.SP4_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-async-http-servlet-3.0-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-atom-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-cdi-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-client-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-crypto-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jackson-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jackson2-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jaxb-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jaxrs-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jettison-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jose-jwt-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jsapi-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-json-p-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-multipart-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-spring-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-validator-provider-11-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-yaml-provider-3.0.19-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-7.0.4-4.GA_redhat_2.1.ep7.el6.noarch.rpm
eap7-wildfly-javadocs-7.0.4-2.GA_redhat_3.1.ep7.el6.noarch.rpm
eap7-wildfly-modules-7.0.4-4.GA_redhat_2.1.ep7.el6.noarch.rpm
eap7-wildfly-web-console-eap-2.8.28-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-2.1.7-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-bindings-2.1.7-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-policy-2.1.7-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-ws-security-common-2.1.7-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-ws-security-dom-2.1.7-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-ws-security-policy-stax-2.1.7-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-ws-security-stax-2.1.7-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-xml-security-2.0.7-2.redhat_1.1.ep7.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2016-7061
https://access.redhat.com/security/cve/CVE-2016-8627
https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYf+jZXlSAg2UNWIIRAjI9AJ4ralojNC3L847xk5TcD54XaKSBFQCgpdhk
FKCw5G27aaC8clRz5yWxJ78=
=41uC
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: JBoss Enterprise Application Platform 7.0.4 for RHEL 7
Advisory ID:       RHSA-2017:0171-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0171.html
Issue date:        2017-01-18
CVE Names:         CVE-2016-7061 CVE-2016-8627 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.0 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server - noarch

3. Description:

This release of Red Hat JBoss Enterprise Application Platform 7.0.4 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.3,
and includes bug fixes and enhancements, which are documented in the
Release Notes, linked to in the References section.

Security Fix(es):

* An EAP feature to download server log files allows logs to be available
via GET requests making them vulnerable to cross-origin attacks. An
attacker could trigger the user's browser to request the log files
consuming enough resources that normal server functioning could be
impaired. (CVE-2016-8627)

* It was discovered that when configuring RBAC and marking information as
sensitive, users with a Monitor role are able to view the sensitive
information. (CVE-2016-7061)

The CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian
Stansberry (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode
1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-5961 - Tracker bug for the EAP 7.0.4 release for RHEL-7

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server:

Source:
eap7-apache-cxf-3.1.8-3.redhat_1.1.ep7.el7.src.rpm
eap7-infinispan-8.1.6-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-ironjacamar-1.3.5-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-aesh-0.66.12-1.redhat_1.1.ep7.el7.src.rpm
eap7-jboss-ejb-client-2.1.7-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-genericjms-1.0.8-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-transaction-spi-7.3.0-2.SP1_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-xnio-base-3.4.1-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-narayana-5.2.21-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-picketlink-bindings-2.5.5-4.SP4_redhat_1.1.ep7.el7.src.rpm
eap7-picketlink-federation-2.5.5-4.SP4_redhat_1.1.ep7.el7.src.rpm
eap7-resteasy-3.0.19-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-7.0.4-4.GA_redhat_2.1.ep7.el7.src.rpm
eap7-wildfly-javadocs-7.0.4-2.GA_redhat_3.1.ep7.el7.src.rpm
eap7-wildfly-web-console-eap-2.8.28-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wss4j-2.1.7-2.redhat_1.1.ep7.el7.src.rpm
eap7-xml-security-2.0.7-2.redhat_1.1.ep7.el7.src.rpm

noarch:
eap7-apache-cxf-3.1.8-3.redhat_1.1.ep7.el7.noarch.rpm
eap7-apache-cxf-rt-3.1.8-3.redhat_1.1.ep7.el7.noarch.rpm
eap7-apache-cxf-services-3.1.8-3.redhat_1.1.ep7.el7.noarch.rpm
eap7-apache-cxf-tools-3.1.8-3.redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-8.1.6-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-cachestore-jdbc-8.1.6-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-cachestore-remote-8.1.6-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-client-hotrod-8.1.6-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-commons-8.1.6-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-core-8.1.6-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-api-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-impl-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-spi-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-core-api-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-core-impl-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-deployers-common-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-jdbc-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-validator-1.3.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-aesh-0.66.12-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-ejb-client-2.1.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-genericjms-1.0.8-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-transaction-spi-7.3.0-2.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-xnio-base-3.4.1-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-compensations-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jbosstxbridge-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jbossxts-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jts-idlj-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jts-integration-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-api-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-bridge-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-integration-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-util-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-txframework-5.2.21-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-api-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-bindings-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-common-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-config-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-federation-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-api-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-impl-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-simple-schema-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-impl-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-wildfly8-2.5.5-4.SP4_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-async-http-servlet-3.0-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-atom-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-cdi-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-client-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-crypto-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jackson-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jackson2-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jaxb-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jaxrs-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jettison-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jose-jwt-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jsapi-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-json-p-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-multipart-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-spring-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-validator-provider-11-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-yaml-provider-3.0.19-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-7.0.4-4.GA_redhat_2.1.ep7.el7.noarch.rpm
eap7-wildfly-javadocs-7.0.4-2.GA_redhat_3.1.ep7.el7.noarch.rpm
eap7-wildfly-modules-7.0.4-4.GA_redhat_2.1.ep7.el7.noarch.rpm
eap7-wildfly-web-console-eap-2.8.28-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-2.1.7-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-bindings-2.1.7-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-policy-2.1.7-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-ws-security-common-2.1.7-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-ws-security-dom-2.1.7-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-ws-security-policy-stax-2.1.7-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-ws-security-stax-2.1.7-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-xml-security-2.0.7-2.redhat_1.1.ep7.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2016-7061
https://access.redhat.com/security/cve/CVE-2016-8627
https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYf+joXlSAg2UNWIIRAjqoAJ9PQqpwvt6reGbVWDTxR4C0hZW6HgCglcfG
e7yMLyvHgipUPELupqgW21c=
=UeMv
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 7.0.4
Advisory ID:       RHSA-2017:0172-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0172.html
Issue date:        2017-01-18
CVE Names:         CVE-2016-7061 CVE-2016-8627 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 7 is an application server
that serves as a middleware platform and is built on open standards and
compliant with the Java EE 7 specification.

This release of Red Hat JBoss Enterprise Application Platform 7.0.4 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.3,
and includes bug fixes and enhancements, which are documented in the
Release Notes, linked to in the References section.

Security Fix(es):

* An EAP feature to download server log files allows logs to be available
via GET requests making them vulnerable to cross-origin attacks. An
attacker could trigger the user's browser to request the log files
consuming enough resources that normal server functioning could be
impaired. (CVE-2016-8627)

* It was discovered that when configuring RBAC and marking information as
sensitive, users with a Monitor role are able to view the sensitive
information. (CVE-2016-7061)

The CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian
Stansberry (Red Hat).

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode
1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files

5. References:

https://access.redhat.com/security/cve/CVE-2016-7061
https://access.redhat.com/security/cve/CVE-2016-8627
https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=7.0

https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYf+jwXlSAg2UNWIIRAga5AJoCCLoPQCye9ec2ePlEhrQB59N/tQCgtjku
jj69zd2mmmwXcSF9BHWj4gU=
=6Psw
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: eap7-jboss-ec2-eap security update
Advisory ID:       RHSA-2017:0173-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0173.html
Issue date:        2017-01-18
CVE Names:         CVE-2016-7061 CVE-2016-8627 
=====================================================================

1. Summary:

An update for eap7-jboss-ec2-eap is now available for Red Hat JBoss
Enterprise Application Platform 7.0 for RHEL 6 and Red Hat JBoss Enterprise
Application Platform 7.0 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server - noarch
Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server - noarch

3. Description:

The eap7-jboss-ec2-eap package provides scripts for Red Hat JBoss
Enterprise Application Platform running on the Amazon Web Services (AWS)
Elastic Compute Cloud (EC2).

With this update, the eap7-jboss-ec2-eap package has been updated to ensure
compatibility with Red Hat JBoss Enterprise Application Platform 7.0.4.

Refer to the JBoss Enterprise Application Platform 7.0.4 Release Notes,
linked to in the References section, for information on the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* An EAP feature to download server log files allows logs to be available
via GET requests making them vulnerable to cross-origin attacks. An
attacker could trigger the user's browser to request the log files
consuming enough resources that normal server functioning could be
impaired. (CVE-2016-8627)

* It was discovered that when configuring RBAC and marking information as
sensitive, users with a Monitor role are able to view the sensitive
information. (CVE-2016-7061)

The CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian
Stansberry (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode
1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-5962 - jboss-ec2-eap for EAP 7.0.4

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server:

Source:
eap7-jboss-ec2-eap-7.0.4-5.GA_redhat_2.ep7.el6.src.rpm

noarch:
eap7-jboss-ec2-eap-7.0.4-5.GA_redhat_2.ep7.el6.noarch.rpm
eap7-jboss-ec2-eap-samples-7.0.4-5.GA_redhat_2.ep7.el6.noarch.rpm

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server:

Source:
eap7-jboss-ec2-eap-7.0.4-5.GA_redhat_2.ep7.el7.src.rpm

noarch:
eap7-jboss-ec2-eap-7.0.4-5.GA_redhat_2.ep7.el7.noarch.rpm
eap7-jboss-ec2-eap-samples-7.0.4-5.GA_redhat_2.ep7.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2016-7061
https://access.redhat.com/security/cve/CVE-2016-8627
https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYf+j9XlSAg2UNWIIRAukwAJ4vt8m2eMzUOhCd46WMtw1VqfzUEwCdHZGP
mwQS4o5cLi2w04h9nrAUWCc=
=eg5J
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gkAz
-----END PGP SIGNATURE-----