-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0326
 Important: Red Hat JBoss Enterprise Application Platform security update
                              3 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Increased Privileges           -- Existing Account            
                   Denial of Service              -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Access Confidential Data       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8656 CVE-2016-8627 CVE-2016-7061
                   CVE-2016-6816  

Reference:         ESB-2017.0205
                   ESB-2017.0203
                   ESB-2017.0159
                   ESB-2017.0108
                   ESB-2017.0105

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0244.html
   https://rhn.redhat.com/errata/RHSA-2017-0245.html
   https://rhn.redhat.com/errata/RHSA-2017-0246.html
   https://rhn.redhat.com/errata/RHSA-2017-0247.html

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform security update
Advisory ID:       RHSA-2017:0244-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0244.html
Issue date:        2017-02-02
CVE Names:         CVE-2016-6816 CVE-2016-7061 CVE-2016-8627 
                   CVE-2016-8656 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for RHEL 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

This release of Red Hat JBoss Enterprise Application Platform 6.4.13 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.12,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was discovered that the jboss init script performed unsafe file
handling which could result in local privilege escalation. (CVE-2016-8656)

* It was discovered that the code that parsed the HTTP request line
permitted invalid characters. This could be exploited, in conjunction with
a proxy that also permitted the invalid characters but with a different
interpretation, to inject data into the HTTP response. By manipulating the
HTTP response the attacker could poison a web-cache, perform an XSS attack
and/or obtain sensitive information from requests other then their own.
(CVE-2016-6816)

* An EAP feature to download server log files allows logs to be available
via GET requests making them vulnerable to cross-origin attacks. An
attacker could trigger the user's browser to request the log files
consuming enough resources that normal server functioning could be
impaired. (CVE-2016-8627)

* It was discovered that when configuring RBAC and marking information as
sensitive, users with a Monitor role are able to view the sensitive
information. (CVE-2016-7061)

The CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian
Stansberry (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode
1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files
1397484 - CVE-2016-6816 tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests
1400344 - CVE-2016-8656 jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation
1401970 - RHEL6 RPMs: Upgrade jbossweb to 7.5.20.Final-redhat-1
1403850 - RHEL6 RPMs: Upgrade infinispan to 5.2.20.Final-redhat-1

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server:

Source:
apache-cxf-2.7.18-5.SP4_redhat_1.1.ep6.el6.src.rpm
hornetq-2.3.25-18.SP16_redhat_1.1.ep6.el6.src.rpm
infinispan-5.2.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-appclient-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-cli-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-client-all-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-clustering-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-cmp-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-configadmin-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-connector-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-console-2.5.15-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-controller-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-controller-client-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-core-security-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-deployment-repository-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-deployment-scanner-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-domain-http-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-domain-management-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-ee-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-ee-deployment-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-ejb3-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-embedded-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-host-controller-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jacorb-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jaxr-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jaxrs-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jdr-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jmx-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jpa-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jsf-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jsr77-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-logging-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-mail-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-management-client-content-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-messaging-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-modcluster-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-naming-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-network-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-osgi-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-osgi-configadmin-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-osgi-service-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-picketlink-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-platform-mbean-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-pojo-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-process-controller-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-protocol-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-remoting-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-sar-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-security-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-server-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-system-jmx-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-threads-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-transactions-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-version-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-web-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-webservices-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-weld-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-xts-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-ejb-client-1.0.38-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-hal-2.5.15-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-appclient-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-bundles-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-core-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-domain-7.5.13-5.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-javadocs-7.5.13-3.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-modules-eap-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-product-eap-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-standalone-7.5.13-5.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-welcome-content-eap-7.5.13-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossweb-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
resteasy-2.3.16-1.Final_redhat_1.1.ep6.el6.src.rpm

noarch:
apache-cxf-2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch.rpm
hornetq-2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch.rpm
infinispan-5.2.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
infinispan-cachestore-jdbc-5.2.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
infinispan-cachestore-remote-5.2.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
infinispan-client-hotrod-5.2.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
infinispan-core-5.2.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-appclient-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-cli-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-client-all-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-clustering-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-cmp-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-configadmin-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-connector-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-console-2.5.15-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-controller-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-controller-client-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-core-security-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-deployment-repository-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-deployment-scanner-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-domain-http-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-domain-management-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-ee-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-ee-deployment-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-ejb3-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-embedded-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-host-controller-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jacorb-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jaxr-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jaxrs-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jdr-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jmx-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jpa-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jsf-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jsr77-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-logging-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-mail-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-management-client-content-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-messaging-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-modcluster-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-naming-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-network-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-osgi-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-osgi-configadmin-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-osgi-service-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-picketlink-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-platform-mbean-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-pojo-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-process-controller-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-protocol-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-remoting-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-sar-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-security-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-server-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-system-jmx-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-threads-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-transactions-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-version-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-web-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-webservices-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-weld-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-xts-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-ejb-client-1.0.38-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-hal-2.5.15-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-appclient-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-bundles-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-core-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-domain-7.5.13-5.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-javadocs-7.5.13-3.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-modules-eap-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-product-eap-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-standalone-7.5.13-5.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-welcome-content-eap-7.5.13-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossweb-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
resteasy-2.3.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6816
https://access.redhat.com/security/cve/CVE-2016-7061
https://access.redhat.com/security/cve/CVE-2016-8627
https://access.redhat.com/security/cve/CVE-2016-8656
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYk59oXlSAg2UNWIIRAqjrAJ44aNkqyTZvMMoTYMkJuu1DYZo0iACfasjw
cH35u0IQtP0hp6b4TftjvSY=
=r+Ts
- -----END PGP SIGNATURE-----

===============================================================================
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform security update
Advisory ID:       RHSA-2017:0245-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0245.html
Issue date:        2017-02-02
CVE Names:         CVE-2016-6816 CVE-2016-7061 CVE-2016-8627 
                   CVE-2016-8656 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

This release of Red Hat JBoss Enterprise Application Platform 6.4.13 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.12,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was discovered that the jboss init script performed unsafe file
handling which could result in local privilege escalation. (CVE-2016-8656)

* It was discovered that the code that parsed the HTTP request line
permitted invalid characters. This could be exploited, in conjunction with
a proxy that also permitted the invalid characters but with a different
interpretation, to inject data into the HTTP response. By manipulating the
HTTP response the attacker could poison a web-cache, perform an XSS attack
and/or obtain sensitive information from requests other then their own.
(CVE-2016-6816)

* An EAP feature to download server log files allows logs to be available
via GET requests making them vulnerable to cross-origin attacks. An
attacker could trigger the user's browser to request the log files
consuming enough resources that normal server functioning could be
impaired. (CVE-2016-8627)

* It was discovered that when configuring RBAC and marking information as
sensitive, users with a Monitor role are able to view the sensitive
information. (CVE-2016-7061)

The CVE-2016-8627 issue was discovered by Darran Lofthouse (Red Hat) and
Brian Stansberry (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode
1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files
1397484 - CVE-2016-6816 tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests
1400344 - CVE-2016-8656 jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation
1401972 - RHEL7 RPMs: Upgrade jbossweb to 7.5.20.Final-redhat-1
1403852 - RHEL7 RPMs: Upgrade infinispan to 5.2.20.Final-redhat-1

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server:

Source:
apache-cxf-2.7.18-5.SP4_redhat_1.1.ep6.el7.src.rpm
hornetq-2.3.25-18.SP16_redhat_1.1.ep6.el7.src.rpm
infinispan-5.2.20-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-appclient-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-cli-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-client-all-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-clustering-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-cmp-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-configadmin-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-connector-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-console-2.5.15-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-controller-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-controller-client-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-core-security-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-deployment-repository-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-deployment-scanner-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-domain-http-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-domain-management-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-ee-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-ee-deployment-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-ejb3-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-embedded-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-host-controller-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jacorb-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jaxr-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jaxrs-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jdr-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jmx-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jpa-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jsf-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jsr77-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-logging-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-mail-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-management-client-content-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-messaging-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-modcluster-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-naming-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-network-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-osgi-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-osgi-configadmin-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-osgi-service-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-picketlink-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-platform-mbean-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-pojo-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-process-controller-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-protocol-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-remoting-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-sar-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-security-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-server-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-system-jmx-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-threads-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-transactions-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-version-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-web-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-webservices-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-weld-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-xts-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-ejb-client-1.0.38-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-hal-2.5.15-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-appclient-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-bundles-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-core-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-domain-7.5.13-5.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-javadocs-7.5.13-3.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-modules-eap-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-product-eap-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-standalone-7.5.13-5.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-welcome-content-eap-7.5.13-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossweb-7.5.20-1.Final_redhat_1.1.ep6.el7.src.rpm
resteasy-2.3.16-1.Final_redhat_1.1.ep6.el7.src.rpm

noarch:
apache-cxf-2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch.rpm
hornetq-2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch.rpm
infinispan-5.2.20-1.Final_redhat_1.1.ep6.el7.noarch.rpm
infinispan-cachestore-jdbc-5.2.20-1.Final_redhat_1.1.ep6.el7.noarch.rpm
infinispan-cachestore-remote-5.2.20-1.Final_redhat_1.1.ep6.el7.noarch.rpm
infinispan-client-hotrod-5.2.20-1.Final_redhat_1.1.ep6.el7.noarch.rpm
infinispan-core-5.2.20-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-appclient-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-cli-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-client-all-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-clustering-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-cmp-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-configadmin-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-connector-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-console-2.5.15-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-controller-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-controller-client-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-core-security-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-deployment-repository-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-deployment-scanner-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-domain-http-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-domain-management-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-ee-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-ee-deployment-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-ejb3-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-embedded-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-host-controller-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jacorb-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jaxr-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jaxrs-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jdr-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jmx-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jpa-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jsf-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jsr77-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-logging-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-mail-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-management-client-content-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-messaging-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-modcluster-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-naming-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-network-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-osgi-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-osgi-configadmin-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-osgi-service-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-picketlink-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-platform-mbean-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-pojo-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-process-controller-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-protocol-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-remoting-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-sar-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-security-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-server-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-system-jmx-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-threads-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-transactions-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-version-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-web-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-webservices-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-weld-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-xts-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-ejb-client-1.0.38-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-hal-2.5.15-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-appclient-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-bundles-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-core-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-domain-7.5.13-5.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-javadocs-7.5.13-3.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-modules-eap-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-product-eap-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-standalone-7.5.13-5.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-welcome-content-eap-7.5.13-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossweb-7.5.20-1.Final_redhat_1.1.ep6.el7.noarch.rpm
resteasy-2.3.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6816
https://access.redhat.com/security/cve/CVE-2016-7061
https://access.redhat.com/security/cve/CVE-2016-8627
https://access.redhat.com/security/cve/CVE-2016-8656
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYk592XlSAg2UNWIIRAnnTAJ0R4RrPB1nNKgA3lTPkD0YCtr/5+QCgpdWn
m7mLz8cpTiIQo2CoBzaGbPw=
=rlpF
- -----END PGP SIGNATURE-----


===============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform security update
Advisory ID:       RHSA-2017:0246-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0246.html
Issue date:        2017-02-02
CVE Names:         CVE-2016-6816 CVE-2016-7061 CVE-2016-8627 
                   CVE-2016-8656 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for RHEL 5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

This release of Red Hat JBoss Enterprise Application Platform 6.4.13 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.12,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was discovered that the jboss init script performed unsafe file
handling which could result in local privilege escalation. (CVE-2016-8656)

* It was discovered that the code that parsed the HTTP request line
permitted invalid characters. This could be exploited, in conjunction with
a proxy that also permitted the invalid characters but with a different
interpretation, to inject data into the HTTP response. By manipulating the
HTTP response the attacker could poison a web-cache, perform an XSS attack
and/or obtain sensitive information from requests other then their own.
(CVE-2016-6816)

* An EAP feature to download server log files allows logs to be available
via GET requests making them vulnerable to cross-origin attacks. An
attacker could trigger the user's browser to request the log files
consuming enough resources that normal server functioning could be
impaired. (CVE-2016-8627)

* It was discovered that when configuring RBAC and marking information as
sensitive, users with a Monitor role are able to view the sensitive
information. (CVE-2016-7061)

The CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian
Stansberry (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode
1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files
1397484 - CVE-2016-6816 tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests
1400344 - CVE-2016-8656 jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation
1401971 - RHEL5 RPMs: Upgrade jbossweb to 7.5.20.Final-redhat-1
1403851 - RHEL5 RPMs: Upgrade infinispan to 5.2.20.Final-redhat-1

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server:

Source:
apache-cxf-2.7.18-5.SP4_redhat_1.1.ep6.el5.src.rpm
hornetq-2.3.25-18.SP16_redhat_1.1.ep6.el5.src.rpm
infinispan-5.2.20-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-appclient-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-cli-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-client-all-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-clustering-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-cmp-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-configadmin-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-connector-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-console-2.5.15-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-controller-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-controller-client-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-core-security-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-deployment-repository-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-deployment-scanner-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-domain-http-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-domain-management-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-ee-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-ee-deployment-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-ejb3-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-embedded-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-host-controller-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jacorb-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jaxr-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jaxrs-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jdr-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jmx-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jpa-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jsf-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jsr77-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-logging-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-mail-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-management-client-content-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-messaging-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-modcluster-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-naming-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-network-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-osgi-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-osgi-configadmin-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-osgi-service-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-picketlink-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-platform-mbean-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-pojo-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-process-controller-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-protocol-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-remoting-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-sar-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-security-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-server-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-system-jmx-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-threads-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-transactions-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-version-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-web-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-webservices-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-weld-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-xts-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jboss-ejb-client-1.0.38-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-hal-2.5.15-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-appclient-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-bundles-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-core-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-domain-7.5.13-5.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-javadocs-7.5.13-3.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-modules-eap-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-product-eap-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-standalone-7.5.13-5.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-welcome-content-eap-7.5.13-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossweb-7.5.20-1.Final_redhat_1.1.ep6.el5.src.rpm
resteasy-2.3.16-1.Final_redhat_1.1.ep6.el5.src.rpm

noarch:
apache-cxf-2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch.rpm
hornetq-2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch.rpm
infinispan-5.2.20-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-cachestore-jdbc-5.2.20-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-cachestore-remote-5.2.20-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-client-hotrod-5.2.20-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-core-5.2.20-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-appclient-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-cli-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-client-all-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-clustering-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-cmp-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-configadmin-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-connector-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-console-2.5.15-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-controller-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-controller-client-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-core-security-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-deployment-repository-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-deployment-scanner-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-domain-http-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-domain-management-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-ee-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-ee-deployment-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-ejb3-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-embedded-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-host-controller-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jacorb-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jaxr-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jaxrs-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jdr-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jmx-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jpa-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jsf-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jsr77-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-logging-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-mail-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-management-client-content-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-messaging-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-modcluster-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-naming-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-network-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-osgi-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-osgi-configadmin-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-osgi-service-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-picketlink-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-platform-mbean-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-pojo-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-process-controller-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-protocol-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-remoting-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-sar-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-security-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-server-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-system-jmx-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-threads-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-transactions-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-version-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-web-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-webservices-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-weld-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-xts-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-ejb-client-1.0.38-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-hal-2.5.15-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-appclient-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-bundles-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-core-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-domain-7.5.13-5.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-javadocs-7.5.13-3.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-modules-eap-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-product-eap-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-standalone-7.5.13-5.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-welcome-content-eap-7.5.13-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossweb-7.5.20-1.Final_redhat_1.1.ep6.el5.noarch.rpm
resteasy-2.3.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6816
https://access.redhat.com/security/cve/CVE-2016-7061
https://access.redhat.com/security/cve/CVE-2016-8627
https://access.redhat.com/security/cve/CVE-2016-8656
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYk5+EXlSAg2UNWIIRAr8rAKCL8JiX4x3+AjyzWfBUg6YjLwKyRwCgsBEL
JyLY+87zKJAyyup/2ScA34Q=
=F+NM
- -----END PGP SIGNATURE-----


===============================================================================


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform security update
Advisory ID:       RHSA-2017:0247-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0247.html
Issue date:        2017-02-02
CVE Names:         CVE-2016-6816 CVE-2016-7061 CVE-2016-8627 
                   CVE-2016-8656 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

This release of Red Hat JBoss Enterprise Application Platform 6.4.13 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.12,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was discovered that the jboss init script performed unsafe file
handling which could result in local privilege escalation. (CVE-2016-8656)

* It was discovered that the code that parsed the HTTP request line
permitted invalid characters. This could be exploited, in conjunction with
a proxy that also permitted the invalid characters but with a different
interpretation, to inject data into the HTTP response. By manipulating the
HTTP response the attacker could poison a web-cache, perform an XSS attack
and/or obtain sensitive information from requests other then their own.
(CVE-2016-6816)

* An EAP feature to download server log files allows logs to be available
via GET requests making them vulnerable to cross-origin attacks. An
attacker could trigger the user's browser to request the log files
consuming enough resources that normal server functioning could be
impaired. (CVE-2016-8627)

* It was discovered that when configuring RBAC and marking information as
sensitive, users with a Monitor role are able to view the sensitive
information. (CVE-2016-7061)

The CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian
Stansberry (Red Hat).

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode
1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files
1397484 - CVE-2016-6816 tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests
1400344 - CVE-2016-8656 jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation

5. References:

https://access.redhat.com/security/cve/CVE-2016-6816
https://access.redhat.com/security/cve/CVE-2016-7061
https://access.redhat.com/security/cve/CVE-2016-8627
https://access.redhat.com/security/cve/CVE-2016-8656
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.4

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYk5+MXlSAg2UNWIIRAnn1AKCnzDUZH8aECYRtJPwsOCDeYvHtwwCfcqVf
Tx3tBKvoJNzTMKYLclA1FO0=
=6wX2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+BWx
-----END PGP SIGNATURE-----