-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1543
          Moderate: Red Hat JBoss Enterprise Application Platform
                          6.4.16 update on RHEL 7
                               21 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2595 CVE-2016-6796 CVE-2016-5018

Reference:         ESB-2017.1438
                   ESB-2017.1158
                   ESB-2016.2777
                   ESB-2016.2722
                   ESB-2016.2509

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1548
   https://access.redhat.com/errata/RHSA-2017:1549
   https://access.redhat.com/errata/RHSA-2017:1550
   https://access.redhat.com/errata/RHSA-2017:1551

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.4.16 update on RHEL 7
Advisory ID:       RHSA-2017:1548-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1548
Issue date:        2017-06-20
CVE Names:         CVE-2016-5018 CVE-2016-6796 CVE-2017-2595 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 6.4.16 
serves as a replacement for Red Hat JBoss Enterprise Application Platform
6.4.15, and includes bug fixes and enhancements, which are documented
in the Release Notes document linked to in the References.

Security Fix(es):

* It was found that the log file viewer in Red Hat JBoss Enterprise
Application 6 and 7 allows arbitrary file read to authenticated user via
path traversal. (CVE-2017-2595)

* It was discovered that a malicious web application could bypass a
configured SecurityManager via a Tomcat utility method that was accessible
to web applications. (CVE-2016-5018)

* It was discovered that a malicious web application could bypass a
configured SecurityManager via manipulation of the configuration parameters
for the JSP Servlet. (CVE-2016-6796)

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1390515 - CVE-2016-6796 tomcat: security manager bypass via JSP Servlet config parameters
1390525 - CVE-2016-5018 tomcat: security manager bypass via IntrospectHelper utility function
1413028 - CVE-2017-2595 wildfly: Arbitrary file read via path traversal
1456748 - RHEL7 RPMs: Upgrade jboss-marshalling to 1.4.10.SP2-redhat-1

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server:

Source:
hornetq-2.3.25-21.SP19_redhat_1.1.ep6.el7.src.rpm
ironjacamar-eap6-1.0.39-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-appclient-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-cli-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-client-all-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-clustering-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-cmp-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-connector-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-console-2.5.17-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-controller-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-controller-client-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-core-security-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-deployment-repository-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-deployment-scanner-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-domain-http-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-domain-management-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-ee-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-ee-deployment-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-ejb3-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-embedded-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-host-controller-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jacorb-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jaxr-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jaxrs-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jdr-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jmx-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jpa-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jsf-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jsr77-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-logging-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-mail-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-management-client-content-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-messaging-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-modcluster-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-naming-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-network-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-osgi-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-osgi-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-osgi-service-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-picketlink-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-platform-mbean-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-pojo-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-process-controller-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-protocol-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-remoting-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-sar-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-security-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-server-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-system-jmx-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-threads-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-transactions-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-version-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-web-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-webservices-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-weld-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-xts-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-hal-2.5.17-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-logmanager-1.5.7-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-marshalling-1.4.10-2.SP2_redhat_1.1.ep6.el7.src.rpm
jboss-modules-1.3.9-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-appclient-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-bundles-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-core-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-domain-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-javadocs-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-modules-eap-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-product-eap-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-standalone-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-welcome-content-eap-7.5.16-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossts-4.17.42-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossweb-7.5.23-1.Final_redhat_1.1.ep6.el7.src.rpm
jgroups-3.2.17-1.Final_redhat_1.1.ep6.el7.src.rpm
picketbox-4.1.6-1.Final_redhat_1.1.ep6.el7.src.rpm
resteasy-2.3.20-1.Final_redhat_1.1.ep6.el7.src.rpm

noarch:
hornetq-2.3.25-21.SP19_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-common-api-eap6-1.0.39-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-common-impl-eap6-1.0.39-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-common-spi-eap6-1.0.39-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-core-api-eap6-1.0.39-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-core-impl-eap6-1.0.39-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.39-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-eap6-1.0.39-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-jdbc-eap6-1.0.39-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-spec-api-eap6-1.0.39-1.Final_redhat_1.1.ep6.el7.noarch.rpm
ironjacamar-validator-eap6-1.0.39-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-appclient-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-cli-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-client-all-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-clustering-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-cmp-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-connector-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-console-2.5.17-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-controller-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-controller-client-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-core-security-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-deployment-repository-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-deployment-scanner-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-domain-http-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-domain-management-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-ee-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-ee-deployment-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-ejb3-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-embedded-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-host-controller-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jacorb-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jaxr-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jaxrs-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jdr-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jmx-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jpa-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jsf-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jsr77-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-logging-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-mail-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-management-client-content-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-messaging-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-modcluster-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-naming-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-network-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-osgi-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-osgi-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-osgi-service-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-picketlink-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-platform-mbean-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-pojo-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-process-controller-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-protocol-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-remoting-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-sar-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-security-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-server-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-system-jmx-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-threads-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-transactions-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-version-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-web-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-webservices-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-weld-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-xts-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-hal-2.5.17-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-logmanager-1.5.7-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-marshalling-1.4.10-2.SP2_redhat_1.1.ep6.el7.noarch.rpm
jboss-modules-1.3.9-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-appclient-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-bundles-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-core-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-domain-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-javadocs-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-modules-eap-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-product-eap-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-standalone-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-welcome-content-eap-7.5.16-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossts-4.17.42-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossweb-7.5.23-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jgroups-3.2.17-1.Final_redhat_1.1.ep6.el7.noarch.rpm
picketbox-4.1.6-1.Final_redhat_1.1.ep6.el7.noarch.rpm
resteasy-2.3.20-1.Final_redhat_1.1.ep6.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5018
https://access.redhat.com/security/cve/CVE-2016-6796
https://access.redhat.com/security/cve/CVE-2017-2595
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=6.4
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZSVoaXlSAg2UNWIIRAh8oAJ9qAM8Qa/oZI3meXrgoVPd2UQnahACfbuNq
6AQ/aFArcYgm3sgU8BOwk3g=
=Ez6S
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.4.16 update on RHEL 6
Advisory ID:       RHSA-2017:1549-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1549
Issue date:        2017-06-20
CVE Names:         CVE-2016-5018 CVE-2016-6796 CVE-2017-2595 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 6.4.16 
serves as a replacement for Red Hat JBoss Enterprise Application Platform
6.4.15, and includes bug fixes and enhancements, which are documented
in the Release Notes document linked to in the References.

Security Fix(es):

* It was found that the log file viewer in Red Hat JBoss Enterprise
Application 6 and 7 allows arbitrary file read to authenticated user via
path traversal. (CVE-2017-2595)

* It was discovered that a malicious web application could bypass a
configured SecurityManager via a Tomcat utility method that was accessible
to web applications. (CVE-2016-5018)

* It was discovered that a malicious web application could bypass a
configured SecurityManager via manipulation of the configuration parameters
for the JSP Servlet. (CVE-2016-6796)

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1390515 - CVE-2016-6796 tomcat: security manager bypass via JSP Servlet config parameters
1390525 - CVE-2016-5018 tomcat: security manager bypass via IntrospectHelper utility function
1413028 - CVE-2017-2595 wildfly: Arbitrary file read via path traversal
1456746 - RHEL6 RPMs: Upgrade jboss-marshalling to 1.4.10.SP2-redhat-1

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server:

Source:
hornetq-2.3.25-21.SP19_redhat_1.1.ep6.el6.src.rpm
ironjacamar-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-appclient-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-cli-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-client-all-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-clustering-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-cmp-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-connector-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-console-2.5.17-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-controller-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-controller-client-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-core-security-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-deployment-repository-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-deployment-scanner-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-domain-http-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-domain-management-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-ee-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-ee-deployment-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-ejb3-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-embedded-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-host-controller-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jacorb-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jaxr-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jaxrs-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jdr-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jmx-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jpa-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jsf-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jsr77-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-logging-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-mail-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-management-client-content-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-messaging-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-modcluster-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-naming-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-network-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-osgi-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-osgi-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-osgi-service-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-picketlink-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-platform-mbean-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-pojo-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-process-controller-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-protocol-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-remoting-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-sar-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-security-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-server-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-system-jmx-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-threads-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-transactions-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-version-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-web-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-webservices-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-weld-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-xts-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-hal-2.5.17-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-logmanager-1.5.7-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-marshalling-1.4.10-2.SP2_redhat_1.1.ep6.el6.src.rpm
jboss-modules-1.3.9-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-appclient-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-bundles-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-core-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-domain-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-javadocs-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-modules-eap-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-product-eap-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-standalone-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-welcome-content-eap-7.5.16-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossts-4.17.42-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossweb-7.5.23-1.Final_redhat_1.1.ep6.el6.src.rpm
jgroups-3.2.17-1.Final_redhat_1.1.ep6.el6.src.rpm
picketbox-4.1.6-1.Final_redhat_1.1.ep6.el6.src.rpm
resteasy-2.3.20-1.Final_redhat_1.1.ep6.el6.src.rpm

noarch:
hornetq-2.3.25-21.SP19_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-common-api-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-common-impl-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-common-spi-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-core-api-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-core-impl-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-jdbc-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-spec-api-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-validator-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-appclient-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-cli-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-client-all-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-clustering-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-cmp-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-connector-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-console-2.5.17-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-controller-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-controller-client-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-core-security-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-deployment-repository-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-deployment-scanner-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-domain-http-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-domain-management-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-ee-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-ee-deployment-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-ejb3-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-embedded-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-host-controller-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jacorb-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jaxr-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jaxrs-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jdr-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jmx-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jpa-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jsf-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jsr77-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-logging-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-mail-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-management-client-content-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-messaging-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-modcluster-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-naming-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-network-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-osgi-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-osgi-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-osgi-service-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-picketlink-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-platform-mbean-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-pojo-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-process-controller-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-protocol-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-remoting-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-sar-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-security-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-server-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-system-jmx-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-threads-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-transactions-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-version-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-web-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-webservices-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-weld-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-xts-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-hal-2.5.17-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-logmanager-1.5.7-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-marshalling-1.4.10-2.SP2_redhat_1.1.ep6.el6.noarch.rpm
jboss-modules-1.3.9-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-appclient-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-bundles-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-core-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-domain-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-javadocs-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-modules-eap-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-product-eap-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-standalone-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-welcome-content-eap-7.5.16-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossts-4.17.42-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossweb-7.5.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jgroups-3.2.17-1.Final_redhat_1.1.ep6.el6.noarch.rpm
picketbox-4.1.6-1.Final_redhat_1.1.ep6.el6.noarch.rpm
resteasy-2.3.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5018
https://access.redhat.com/security/cve/CVE-2016-6796
https://access.redhat.com/security/cve/CVE-2017-2595
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=6.4
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZSVoyXlSAg2UNWIIRAoz7AJ9q/UxH3uXG98mz8T2ieByNFNiQrwCgvdoo
00MEabuvUO7dbIJzS/we79g=
=v0RN
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.4.16 update on RHEL 5
Advisory ID:       RHSA-2017:1550-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1550
Issue date:        2017-06-20
CVE Names:         CVE-2016-5018 CVE-2016-6796 CVE-2017-2595 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for RHEL 5.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 6.4.16 
serves as a replacement for Red Hat JBoss Enterprise Application Platform
6.4.15, and includes bug fixes and enhancements, which are documented
in the Release Notes document linked to in the References.

Security Fix(es):

* It was found that the log file viewer in Red Hat JBoss Enterprise
Application 6 and 7 allows arbitrary file read to authenticated user via
path traversal. (CVE-2017-2595)

* It was discovered that a malicious web application could bypass a
configured SecurityManager via a Tomcat utility method that was accessible
to web applications. (CVE-2016-5018)

* It was discovered that a malicious web application could bypass a
configured SecurityManager via manipulation of the configuration parameters
for the JSP Servlet. (CVE-2016-6796)

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1390515 - CVE-2016-6796 tomcat: security manager bypass via JSP Servlet config parameters
1390525 - CVE-2016-5018 tomcat: security manager bypass via IntrospectHelper utility function
1413028 - CVE-2017-2595 wildfly: Arbitrary file read via path traversal
1456747 - RHEL5 RPMs: Upgrade jboss-marshalling to 1.4.10.SP2-redhat-1

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server:

Source:
hornetq-2.3.25-21.SP19_redhat_1.1.ep6.el5.src.rpm
ironjacamar-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-appclient-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-cli-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-client-all-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-clustering-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-cmp-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-connector-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-console-2.5.17-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-controller-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-controller-client-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-core-security-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-deployment-repository-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-deployment-scanner-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-domain-http-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-domain-management-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-ee-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-ee-deployment-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-ejb3-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-embedded-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-host-controller-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jacorb-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jaxr-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jaxrs-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jdr-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jmx-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jpa-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jsf-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jsr77-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-logging-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-mail-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-management-client-content-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-messaging-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-modcluster-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-naming-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-network-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-osgi-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-osgi-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-osgi-service-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-picketlink-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-platform-mbean-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-pojo-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-process-controller-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-protocol-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-remoting-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-sar-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-security-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-server-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-system-jmx-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-threads-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-transactions-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-version-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-web-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-webservices-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-weld-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-xts-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-hal-2.5.17-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-logmanager-1.5.7-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-marshalling-1.4.10-2.SP2_redhat_1.1.ep6.el5.src.rpm
jboss-modules-1.3.9-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-appclient-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-bundles-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-core-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-domain-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-javadocs-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-modules-eap-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-product-eap-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-standalone-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-welcome-content-eap-7.5.16-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossts-4.17.42-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossweb-7.5.23-1.Final_redhat_1.1.ep6.el5.src.rpm
jgroups-3.2.17-1.Final_redhat_1.1.ep6.el5.src.rpm
picketbox-4.1.6-1.Final_redhat_1.1.ep6.el5.src.rpm
resteasy-2.3.20-1.Final_redhat_1.1.ep6.el5.src.rpm

noarch:
hornetq-2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-api-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-impl-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-spi-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-core-api-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-core-impl-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-jdbc-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-spec-api-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-validator-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-appclient-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-cli-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-client-all-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-clustering-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-cmp-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-connector-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-console-2.5.17-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-controller-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-controller-client-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-core-security-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-deployment-repository-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-deployment-scanner-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-domain-http-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-domain-management-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-ee-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-ee-deployment-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-ejb3-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-embedded-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-host-controller-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jacorb-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jaxr-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jaxrs-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jdr-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jmx-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jpa-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jsf-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jsr77-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-logging-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-mail-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-management-client-content-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-messaging-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-modcluster-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-naming-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-network-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-osgi-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-osgi-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-osgi-service-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-picketlink-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-platform-mbean-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-pojo-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-process-controller-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-protocol-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-remoting-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-sar-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-security-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-server-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-system-jmx-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-threads-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-transactions-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-version-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-web-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-webservices-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-weld-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-xts-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-hal-2.5.17-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-logmanager-1.5.7-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-marshalling-1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch.rpm
jboss-modules-1.3.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-appclient-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-bundles-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-core-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-domain-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-javadocs-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-modules-eap-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-product-eap-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-standalone-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-welcome-content-eap-7.5.16-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossts-4.17.42-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossweb-7.5.23-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jgroups-3.2.17-1.Final_redhat_1.1.ep6.el5.noarch.rpm
picketbox-4.1.6-1.Final_redhat_1.1.ep6.el5.noarch.rpm
resteasy-2.3.20-1.Final_redhat_1.1.ep6.el5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5018
https://access.redhat.com/security/cve/CVE-2016-6796
https://access.redhat.com/security/cve/CVE-2017-2595
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=6.4
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZSVpIXlSAg2UNWIIRAkaFAJ0W+wXs3yHk8FVOl/kT3RtOcSFJmQCeM+gq
JISsMrO+mDts4zlSinXqdiU=
=mP1E
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform security update
Advisory ID:       RHSA-2017:1551-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-1551.html
Issue date:        2017-06-20
CVE Names:         CVE-2016-5018 CVE-2016-6796 CVE-2017-2595 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 6.4.16 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.15,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was found that the log file viewer in Red Hat JBoss Enterprise
Application 6 and 7 allows arbitrary file read to authenticated user via
path traversal. (CVE-2017-2595)

* It was discovered that a malicious web application could bypass a
configured SecurityManager via a Tomcat utility method that was accessible
to web applications. (CVE-2016-5018)

* It was discovered that a malicious web application could bypass a
configured SecurityManager via manipulation of the configuration parameters
for the JSP Servlet. (CVE-2016-6796)

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1390515 - CVE-2016-6796 tomcat: security manager bypass via JSP Servlet config parameters
1390525 - CVE-2016-5018 tomcat: security manager bypass via IntrospectHelper utility function
1413028 - CVE-2017-2595 wildfly: Arbitrary file read via path traversal

5. References:

https://access.redhat.com/security/cve/CVE-2016-5018
https://access.redhat.com/security/cve/CVE-2016-6796
https://access.redhat.com/security/cve/CVE-2017-2595
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=6.4
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.4

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZSVGZXlSAg2UNWIIRAmSBAJ9frXkIJoITJQVFRTkVd2PYz88IDgCcDbtH
UapZkbLNZVwHBO77JhkEOvU=
=31mt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KT92
-----END PGP SIGNATURE-----