-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0337
    Important: jboss-ec2-eap security, bug fix, and enhancement update
                              3 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           jboss-ec2-eap
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges           -- Existing Account            
                   Denial of Service              -- Remote with User Interaction
                   Provide Misleading Information -- Remote/Unauthenticated      
                   Access Confidential Data       -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8656 CVE-2016-8627 CVE-2016-7061
                   CVE-2016-6816  

Reference:         ESB-2017.0326
                   ESB-2017.0205
                   ESB-2017.0203
                   ESB-2017.0159

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0250.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: jboss-ec2-eap security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:0250-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0250.html
Issue date:        2017-02-02
CVE Names:         CVE-2016-6816 CVE-2016-7061 CVE-2016-8627 
                   CVE-2016-8656 
=====================================================================

1. Summary:

An update for jboss-ec2-eap is now available for Red Hat JBoss Enterprise
Application Platform 6.4 for RHEL 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server - noarch

3. Description:

The jboss-ec2-eap package provide scripts for Red Hat JBoss Enterprise
Application Platform running on the Amazon Web Services (AWS) Elastic
Compute Cloud (EC2).

With this update, the jboss-ec2-eap package has been updated to ensure
compatibility with Red Hat JBoss Enterprise Application Platform 6.4.12.

Security Fix(es):

* It was discovered that the jboss init script performed unsafe file
handling which could result in local privilege escalation. (CVE-2016-8656)

* It was discovered that the code that parsed the HTTP request line
permitted invalid characters. This could be exploited, in conjunction with
a proxy that also permitted the invalid characters but with a different
interpretation, to inject data into the HTTP response. By manipulating the
HTTP response the attacker could poison a web-cache, perform an XSS attack
and/or obtain sensitive information from requests other then their own.
(CVE-2016-6816)

* An EAP feature to download server log files allows logs to be available
via GET requests making them vulnerable to cross-origin attacks. An
attacker could trigger the user's browser to request the log files
consuming enough resources that normal server functioning could be
impaired. (CVE-2016-8627)

* It was discovered that when configuring RBAC and marking information as
sensitive, users with a Monitor role are able to view the sensitive
information. (CVE-2016-7061)

The CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian
Stansberry (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode
1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files
1397484 - CVE-2016-6816 tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests
1400344 - CVE-2016-8656 jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server:

Source:
jboss-ec2-eap-7.5.13-1.Final_redhat_2.ep6.el6.src.rpm

noarch:
jboss-ec2-eap-7.5.13-1.Final_redhat_2.ep6.el6.noarch.rpm
jboss-ec2-eap-samples-7.5.13-1.Final_redhat_2.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6816
https://access.redhat.com/security/cve/CVE-2016-7061
https://access.redhat.com/security/cve/CVE-2016-8627
https://access.redhat.com/security/cve/CVE-2016-8656
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYk5+VXlSAg2UNWIIRAn9kAJ9vCBhNJGrXIx6/W1m8keg8PYoCHQCgn34H
oD4NLsgaqH3rokbFk1Y8+gU=
=Ir/0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S3uh
-----END PGP SIGNATURE-----