Operating System:

[RedHat]

Published:

27 September 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2438
 Important: Red Hat JBoss Enterprise Application Platform security update
                             27 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Access Privileged Data          -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7536 CVE-2017-5645 CVE-2017-2582
                   CVE-2015-6644 CVE-2014-9970 

Reference:         ESB-2017.1829
                   ESB-2017.1442

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2808
   https://access.redhat.com/errata/RHSA-2017:2809
   https://access.redhat.com/errata/RHSA-2017:2810
   https://access.redhat.com/errata/RHSA-2017:2811

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform security update
Advisory ID:       RHSA-2017:2808-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2808
Issue date:        2017-09-26
CVE Names:         CVE-2014-9970 CVE-2015-6644 CVE-2017-2582 
                   CVE-2017-5645 CVE-2017-7536 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.0 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server - noarch, x86_64

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.0.8 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.7,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was found that when using remote logging with log4j socket server the
log4j server would deserialize any log event received via TCP or UDP. An
attacker could use this flaw to send a specially crafted log event that,
during deserialization, would execute arbitrary code in the context of the
logger application. (CVE-2017-5645)

* A vulnerability was found in Jasypt that would allow an attacker to
perform a timing attack on password hash comparison. (CVE-2014-9970)

* It was found that an information disclosure flaw in Bouncy Castle could
enable a local malicious application to gain access to user's private
information. (CVE-2015-6644)

* It was found that while parsing the SAML messages the StaxParserUtil
class of Picketlink replaces special strings for obtaining attribute values
with system property. This could allow an attacker to determine values of
system properties at the attacked system by formatting the SAML request ID
field to be the chosen system property which could be obtained in the
"InResponseTo" field in the response. (CVE-2017-2582)

* It was found that when the security manager's reflective permissions,
which allows it to access the private members of the class, are granted to
Hibernate Validator, a potential privilege escalation can occur. By
allowing the calling code to access those private members without the
permission an attacker may be able to validate an invalid instance and
access the private member value via ConstraintViolation#getInvalidValue().
(CVE-2017-7536)

The CVE-2017-2582 issue was discovered by Hynek Mlnarik (Red Hat) and the
CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1410481 - CVE-2017-2582 picketlink, keycloak: SAML request parser replaces special strings with system properties
1443635 - CVE-2017-5645 log4j: Socket receiver deserialization vulnerability
1444015 - CVE-2015-6644 bouncycastle: Information disclosure in GCMBlockCipher
1455566 - CVE-2014-9970 jasypt: Vulnerable to timing attack against the password hash comparison
1465573 - CVE-2017-7536 hibernate-validator: Privilege escalation when running under the security manager

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-11485 - Tracker bug for the EAP 7.0.8 release for RHEL-7

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server:

Source:
eap7-artemis-native-1.1.0-13.redhat_4.ep7.el7.src.rpm
eap7-bouncycastle-1.56.0-3.redhat_2.2.ep7.el7.src.rpm
eap7-hibernate-validator-5.2.5-2.Final_redhat_2.1.ep7.el7.src.rpm
eap7-jasypt-1.9.2-2.redhat_1.1.ep7.el7.src.rpm
eap7-jboss-jms-api_2.0_spec-1.0.1-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-logmanager-2.0.7-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-metadata-10.0.2-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-remote-naming-2.0.5-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-remoting-4.0.24-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-log4j-jboss-logmanager-1.1.4-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-picketlink-bindings-2.5.5-9.SP8_redhat_1.1.ep7.el7.src.rpm
eap7-picketlink-federation-2.5.5-9.SP8_redhat_1.1.ep7.el7.src.rpm
eap7-undertow-1.3.31-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-7.0.8-4.GA_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-javadocs-7.0.8-1.GA_redhat_1.1.ep7.el7.src.rpm

noarch:
eap7-bouncycastle-1.56.0-3.redhat_2.2.ep7.el7.noarch.rpm
eap7-bouncycastle-mail-1.56.0-3.redhat_2.2.ep7.el7.noarch.rpm
eap7-bouncycastle-pkix-1.56.0-3.redhat_2.2.ep7.el7.noarch.rpm
eap7-bouncycastle-prov-1.56.0-3.redhat_2.2.ep7.el7.noarch.rpm
eap7-hibernate-validator-5.2.5-2.Final_redhat_2.1.ep7.el7.noarch.rpm
eap7-hibernate-validator-cdi-5.2.5-2.Final_redhat_2.1.ep7.el7.noarch.rpm
eap7-jasypt-1.9.2-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-jms-api_2.0_spec-1.0.1-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-logmanager-2.0.7-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-appclient-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-common-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-ear-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-ejb-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-web-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-remote-naming-2.0.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-remoting-4.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-log4j-jboss-logmanager-1.1.4-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-api-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-bindings-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-common-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-config-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-federation-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-api-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-impl-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-simple-schema-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-impl-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-wildfly8-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-undertow-1.3.31-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-7.0.8-4.GA_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-javadocs-7.0.8-1.GA_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-modules-7.0.8-4.GA_redhat_1.1.ep7.el7.noarch.rpm

x86_64:
eap7-artemis-native-1.1.0-13.redhat_4.ep7.el7.x86_64.rpm
eap7-artemis-native-wildfly-1.1.0-13.redhat_4.ep7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2014-9970
https://access.redhat.com/security/cve/CVE-2015-6644
https://access.redhat.com/security/cve/CVE-2017-2582
https://access.redhat.com/security/cve/CVE-2017-5645
https://access.redhat.com/security/cve/CVE-2017-7536
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZyp9/XlSAg2UNWIIRAlX3AJ9L97k80dDif2LlgMNJUbC74rfVyACdECNE
vUdRvwKn5tO8miq/62U7Ebw=
=d6+p
- -----END PGP SIGNATURE-----

- ---

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform security update
Advisory ID:       RHSA-2017:2809-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2809
Issue date:        2017-09-26
CVE Names:         CVE-2014-9970 CVE-2015-6644 CVE-2017-2582 
                   CVE-2017-5645 CVE-2017-7536 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.0 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server - i386, noarch, x86_64

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.0.8 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.7,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was found that when using remote logging with log4j socket server the
log4j server would deserialize any log event received via TCP or UDP. An
attacker could use this flaw to send a specially crafted log event that,
during deserialization, would execute arbitrary code in the context of the
logger application. (CVE-2017-5645)

* A vulnerability was found in Jasypt that would allow an attacker to
perform a timing attack on password hash comparison. (CVE-2014-9970)

* It was found that an information disclosure flaw in Bouncy Castle could
enable a local malicious application to gain access to user's private
information. (CVE-2015-6644)

* It was found that while parsing the SAML messages the StaxParserUtil
class of Picketlink replaces special strings for obtaining attribute values
with system property. This could allow an attacker to determine values of
system properties at the attacked system by formatting the SAML request ID
field to be the chosen system property which could be obtained in the
"InResponseTo" field in the response. (CVE-2017-2582)

* It was found that when the security manager's reflective permissions,
which allows it to access the private members of the class, are granted to
Hibernate Validator, a potential privilege escalation can occur. By
allowing the calling code to access those private members without the
permission an attacker may be able to validate an invalid instance and
access the private member value via ConstraintViolation#getInvalidValue().
(CVE-2017-7536)

The CVE-2017-2582 issue was discovered by Hynek Mlnarik (Red Hat) and the
CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1410481 - CVE-2017-2582 picketlink, keycloak: SAML request parser replaces special strings with system properties
1443635 - CVE-2017-5645 log4j: Socket receiver deserialization vulnerability
1444015 - CVE-2015-6644 bouncycastle: Information disclosure in GCMBlockCipher
1455566 - CVE-2014-9970 jasypt: Vulnerable to timing attack against the password hash comparison
1465573 - CVE-2017-7536 hibernate-validator: Privilege escalation when running under the security manager

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-11484 - Tracker bug for the EAP 7.0.8 release for RHEL-6

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server:

Source:
eap7-artemis-native-1.1.0-13.redhat_4.ep7.el6.src.rpm
eap7-bouncycastle-1.56.0-3.redhat_2.2.ep7.el6.src.rpm
eap7-hibernate-validator-5.2.5-2.Final_redhat_2.1.ep7.el6.src.rpm
eap7-jasypt-1.9.2-2.redhat_1.1.ep7.el6.src.rpm
eap7-jboss-jms-api_2.0_spec-1.0.1-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-logmanager-2.0.7-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-metadata-10.0.2-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-remote-naming-2.0.5-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-remoting-4.0.24-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-log4j-jboss-logmanager-1.1.4-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-picketlink-bindings-2.5.5-9.SP8_redhat_1.1.ep7.el6.src.rpm
eap7-picketlink-federation-2.5.5-9.SP8_redhat_1.1.ep7.el6.src.rpm
eap7-undertow-1.3.31-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-7.0.8-4.GA_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-javadocs-7.0.8-1.GA_redhat_1.1.ep7.el6.src.rpm

i386:
eap7-artemis-native-1.1.0-13.redhat_4.ep7.el6.i686.rpm
eap7-artemis-native-wildfly-1.1.0-13.redhat_4.ep7.el6.i686.rpm

noarch:
eap7-bouncycastle-1.56.0-3.redhat_2.2.ep7.el6.noarch.rpm
eap7-bouncycastle-mail-1.56.0-3.redhat_2.2.ep7.el6.noarch.rpm
eap7-bouncycastle-pkix-1.56.0-3.redhat_2.2.ep7.el6.noarch.rpm
eap7-bouncycastle-prov-1.56.0-3.redhat_2.2.ep7.el6.noarch.rpm
eap7-hibernate-validator-5.2.5-2.Final_redhat_2.1.ep7.el6.noarch.rpm
eap7-hibernate-validator-cdi-5.2.5-2.Final_redhat_2.1.ep7.el6.noarch.rpm
eap7-jasypt-1.9.2-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-jms-api_2.0_spec-1.0.1-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-logmanager-2.0.7-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-10.0.2-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-appclient-10.0.2-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-common-10.0.2-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-ear-10.0.2-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-ejb-10.0.2-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-web-10.0.2-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-remote-naming-2.0.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-remoting-4.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-log4j-jboss-logmanager-1.1.4-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-api-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-bindings-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-common-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-config-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-federation-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-idm-api-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-idm-impl-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-idm-simple-schema-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-impl-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-wildfly8-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-undertow-1.3.31-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-7.0.8-4.GA_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-javadocs-7.0.8-1.GA_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-modules-7.0.8-4.GA_redhat_1.1.ep7.el6.noarch.rpm

x86_64:
eap7-artemis-native-1.1.0-13.redhat_4.ep7.el6.x86_64.rpm
eap7-artemis-native-wildfly-1.1.0-13.redhat_4.ep7.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2014-9970
https://access.redhat.com/security/cve/CVE-2015-6644
https://access.redhat.com/security/cve/CVE-2017-2582
https://access.redhat.com/security/cve/CVE-2017-5645
https://access.redhat.com/security/cve/CVE-2017-7536
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZyqJRXlSAg2UNWIIRAg8qAJ9EjdL5KrykxS9WvzQuiLrgzMnwmwCcCbXB
FjywbrpHF6r6xHmUMwlH+Ho=
=Njn7
- -----END PGP SIGNATURE-----

- ---

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform security update
Advisory ID:       RHSA-2017:2810-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2810
Issue date:        2017-09-26
CVE Names:         CVE-2014-9970 CVE-2015-6644 CVE-2017-2582 
                   CVE-2017-5645 CVE-2017-7536 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.0.8 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.7,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was found that when using remote logging with log4j socket server the
log4j server would deserialize any log event received via TCP or UDP. An
attacker could use this flaw to send a specially crafted log event that,
during deserialization, would execute arbitrary code in the context of the
logger application. (CVE-2017-5645)

* A vulnerability was found in Jasypt that would allow an attacker to
perform a timing attack on password hash comparison. (CVE-2014-9970)

* It was found that an information disclosure flaw in Bouncy Castle could
enable a local malicious application to gain access to user's private
information. (CVE-2015-6644)

* It was found that while parsing the SAML messages the StaxParserUtil
class of Picketlink replaces special strings for obtaining attribute values
with system property. This could allow an attacker to determine values of
system properties at the attacked system by formatting the SAML request ID
field to be the chosen system property which could be obtained in the
"InResponseTo" field in the response. (CVE-2017-2582)

* It was found that when the security manager's reflective permissions,
which allows it to access the private members of the class, are granted to
Hibernate Validator, a potential privilege escalation can occur. By
allowing the calling code to access those private members without the
permission an attacker may be able to validate an invalid instance and
access the private member value via ConstraintViolation#getInvalidValue().
(CVE-2017-7536)

The CVE-2017-2582 issue was discovered by Hynek Mlnarik (Red Hat) and the
CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat).

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1410481 - CVE-2017-2582 picketlink, keycloak: SAML request parser replaces special strings with system properties
1443635 - CVE-2017-5645 log4j: Socket receiver deserialization vulnerability
1444015 - CVE-2015-6644 bouncycastle: Information disclosure in GCMBlockCipher
1455566 - CVE-2014-9970 jasypt: Vulnerable to timing attack against the password hash comparison
1465573 - CVE-2017-7536 hibernate-validator: Privilege escalation when running under the security manager

5. References:

https://access.redhat.com/security/cve/CVE-2014-9970
https://access.redhat.com/security/cve/CVE-2015-6644
https://access.redhat.com/security/cve/CVE-2017-2582
https://access.redhat.com/security/cve/CVE-2017-5645
https://access.redhat.com/security/cve/CVE-2017-7536
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=7.0
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/
https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZypVqXlSAg2UNWIIRAkfkAKCTMorNFx/50moAaQamQkThFZTxSQCggLNt
tqX2tbBfNSzaaNPtwhkLJws=
=9+ps
- -----END PGP SIGNATURE-----

- ---

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: eap7-jboss-ec2-eap security update
Advisory ID:       RHSA-2017:2811-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2811
Issue date:        2017-09-26
CVE Names:         CVE-2014-9970 CVE-2015-6644 CVE-2017-2582 
                   CVE-2017-5645 CVE-2017-7536 
=====================================================================

1. Summary:

An update for eap7-jboss-ec2-eap is now available for Red Hat JBoss
Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 6 and Red
Hat JBoss Enterprise Application Platform 7.0 for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server - noarch
Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server - noarch

3. Description:

The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss
Enterprise Application Platform running on the Amazon Web Services (AWS)
Elastic Compute Cloud (EC2).

With this update, the eap7-jboss-ec2-eap package has been updated to ensure
compatibility with Red Hat JBoss Enterprise Application Platform 7.0.8.

Refer to the JBoss Enterprise Application Platform 7.0.8 Release Notes,
linked to in the References section, for information on the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* It was found that when using remote logging with log4j socket server the
log4j server would deserialize any log event received via TCP or UDP. An
attacker could use this flaw to send a specially crafted log event that,
during deserialization, would execute arbitrary code in the context of the
logger application. (CVE-2017-5645)

* A vulnerability was found in Jasypt that would allow an attacker to
perform a timing attack on password hash comparison. (CVE-2014-9970)

* It was found that an information disclosure flaw in Bouncy Castle could
enable a local malicious application to gain access to user's private
information. (CVE-2015-6644)

* It was found that while parsing the SAML messages the StaxParserUtil
class of Picketlink replaces special strings for obtaining attribute values
with system property. This could allow an attacker to determine values of
system properties at the attacked system by formatting the SAML request ID
field to be the chosen system property which could be obtained in the
"InResponseTo" field in the response. (CVE-2017-2582)

* It was found that when the security manager's reflective permissions,
which allows it to access the private members of the class, are granted to
Hibernate Validator, a potential privilege escalation can occur. By
allowing the calling code to access those private members without the
permission an attacker may be able to validate an invalid instance and
access the private member value via ConstraintViolation#getInvalidValue().
(CVE-2017-7536)

The CVE-2017-2582 issue was discovered by Hynek Mlnarik (Red Hat) and the
CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1410481 - CVE-2017-2582 picketlink, keycloak: SAML request parser replaces special strings with system properties
1443635 - CVE-2017-5645 log4j: Socket receiver deserialization vulnerability
1444015 - CVE-2015-6644 bouncycastle: Information disclosure in GCMBlockCipher
1455566 - CVE-2014-9970 jasypt: Vulnerable to timing attack against the password hash comparison
1465573 - CVE-2017-7536 hibernate-validator: Privilege escalation when running under the security manager

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-11487 - jboss-ec2-eap for EAP 7.0.8

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server:

Source:
eap7-jboss-ec2-eap-7.0.8-1.GA_redhat_1.ep7.el6.src.rpm

noarch:
eap7-jboss-ec2-eap-7.0.8-1.GA_redhat_1.ep7.el6.noarch.rpm
eap7-jboss-ec2-eap-samples-7.0.8-1.GA_redhat_1.ep7.el6.noarch.rpm

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server:

Source:
eap7-jboss-ec2-eap-7.0.8-1.GA_redhat_1.ep7.el7.src.rpm

noarch:
eap7-jboss-ec2-eap-7.0.8-1.GA_redhat_1.ep7.el7.noarch.rpm
eap7-jboss-ec2-eap-samples-7.0.8-1.GA_redhat_1.ep7.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2014-9970
https://access.redhat.com/security/cve/CVE-2015-6644
https://access.redhat.com/security/cve/CVE-2017-2582
https://access.redhat.com/security/cve/CVE-2017-5645
https://access.redhat.com/security/cve/CVE-2017-7536
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZyqc8XlSAg2UNWIIRAoL2AKCOEos/eTwZdsdU4A789rEF2s4JsACgkci0
I+ZxMFSg7RGnJ094iZyew4A=
=eKao
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w6+g
-----END PGP SIGNATURE-----