-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2900
       Red Hat JBoss Enterprise Application Platform Security Update
                             15 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBoss Enterprise Application Platform
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2582  

Reference:         ESB-2017.2438

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3217
   https://access.redhat.com/errata/RHSA-2017:3218
   https://access.redhat.com/errata/RHSA-2017:3219
   https://access.redhat.com/errata/RHSA-2017:3220
   https://access.redhat.com/errata/RHSA-2017:3216

Comment: This bulletin contains five (5) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.4.18 security update
Advisory ID:       RHSA-2017:3216-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3216
Issue date:        2017-11-14
CVE Names:         CVE-2017-2582 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 6.4.18 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.17,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was found that while parsing the SAML messages the StaxParserUtil
class of Picketlink replaces special strings for obtaining attribute values
with system property. This could allow an attacker to determine values of
system properties at the attacked system by formatting the SAML request ID
field to be the chosen system property which could be obtained in the
"InResponseTo" field in the response. (CVE-2017-2582)

This issue was discovered by Hynek Mlnarik (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1410481 - CVE-2017-2582 picketlink, keycloak: SAML request parser replaces
    special strings with system properties
1498254 - RHEL5 RPMs: Upgrade jbossweb to 7.5.26.Final-redhat-1

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server:

Source:
hornetq-2.3.25-24.SP22_redhat_1.1.ep6.el5.src.rpm
jboss-as-appclient-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-cli-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-client-all-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-clustering-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-cmp-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-configadmin-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-connector-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-controller-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-controller-client-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-core-security-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-deployment-repository-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-deployment-scanner-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-domain-http-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-domain-management-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-ee-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-ee-deployment-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-ejb3-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-embedded-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-host-controller-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jacorb-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jaxr-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jaxrs-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jdr-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jmx-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jpa-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jsf-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jsr77-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-logging-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-mail-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-management-client-content-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-messaging-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-modcluster-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-naming-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-network-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-osgi-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-osgi-configadmin-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-osgi-service-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-picketlink-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-platform-mbean-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-pojo-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-process-controller-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-protocol-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-remoting-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-sar-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-security-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-server-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-system-jmx-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-threads-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-transactions-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-version-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-web-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-webservices-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-weld-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-xts-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-logmanager-1.5.8-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-remoting3-3.3.12-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-appclient-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-bundles-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-core-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-domain-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-javadocs-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-modules-eap-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-product-eap-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-standalone-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-welcome-content-eap-7.5.18-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossweb-7.5.26-1.Final_redhat_1.1.ep6.el5.src.rpm
picketlink-bindings-2.5.4-20.SP16_redhat_1.1.ep6.el5.src.rpm
picketlink-federation-2.5.4-18.SP16_redhat_1.1.ep6.el5.src.rpm
resteasy-2.3.22-1.Final_redhat_1.1.ep6.el5.src.rpm

noarch:
hornetq-2.3.25-24.SP22_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-appclient-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-cli-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-client-all-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-clustering-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-cmp-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-configadmin-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-connector-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-controller-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-controller-client-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-core-security-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-deployment-repository-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-deployment-scanner-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-domain-http-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-domain-management-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-ee-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-ee-deployment-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-ejb3-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-embedded-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-host-controller-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jacorb-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jaxr-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jaxrs-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jdr-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jmx-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jpa-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jsf-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jsr77-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-logging-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-mail-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-management-client-content-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-messaging-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-modcluster-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-naming-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-network-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-osgi-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-osgi-configadmin-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-osgi-service-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-picketlink-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-platform-mbean-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-pojo-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-process-controller-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-protocol-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-remoting-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-sar-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-security-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-server-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-system-jmx-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-threads-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-transactions-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-version-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-web-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-webservices-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-weld-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-xts-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-logmanager-1.5.8-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-remoting3-3.3.12-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-appclient-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-bundles-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-core-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-domain-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-javadocs-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-modules-eap-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-product-eap-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-standalone-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-welcome-content-eap-7.5.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossweb-7.5.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
picketlink-bindings-2.5.4-20.SP16_redhat_1.1.ep6.el5.noarch.rpm
picketlink-federation-2.5.4-18.SP16_redhat_1.1.ep6.el5.noarch.rpm
resteasy-2.3.22-1.Final_redhat_1.1.ep6.el5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2582
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaC2ekXlSAg2UNWIIRAl8mAJ40lv71GsO9Xnst9mPlnWcyejf+1gCgoGAs
0Tv0Qus7ZLDpVfCxVVgOkCU=
=86Kl
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.4.18 security update
Advisory ID:       RHSA-2017:3217-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3217
Issue date:        2017-11-14
CVE Names:         CVE-2017-2582 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 6.4.18 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.17,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was found that while parsing the SAML messages the StaxParserUtil
class of Picketlink replaces special strings for obtaining attribute values
with system property. This could allow an attacker to determine values of
system properties at the attacked system by formatting the SAML request ID
field to be the chosen system property which could be obtained in the
"InResponseTo" field in the response. (CVE-2017-2582)

This issue was discovered by Hynek Mlnarik (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1410481 - CVE-2017-2582 picketlink, keycloak: SAML request parser replaces
     special strings with system properties
1498253 - RHEL6 RPMs: Upgrade jbossweb to 7.5.26.Final-redhat-1

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server:

Source:
hornetq-2.3.25-24.SP22_redhat_1.1.ep6.el6.src.rpm
jboss-as-appclient-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-cli-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-client-all-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-clustering-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-cmp-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-configadmin-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-connector-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-controller-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-controller-client-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-core-security-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-deployment-repository-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-deployment-scanner-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-domain-http-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-domain-management-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-ee-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-ee-deployment-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-ejb3-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-embedded-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-host-controller-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jacorb-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jaxr-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jaxrs-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jdr-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jmx-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jpa-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jsf-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jsr77-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-logging-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-mail-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-management-client-content-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-messaging-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-modcluster-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-naming-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-network-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-osgi-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-osgi-configadmin-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-osgi-service-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-picketlink-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-platform-mbean-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-pojo-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-process-controller-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-protocol-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-remoting-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-sar-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-security-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-server-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-system-jmx-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-threads-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-transactions-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-version-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-web-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-webservices-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-weld-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-xts-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-logmanager-1.5.8-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-remoting3-3.3.12-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-appclient-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-bundles-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-core-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-domain-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-javadocs-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-modules-eap-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-product-eap-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-standalone-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-welcome-content-eap-7.5.18-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossweb-7.5.26-1.Final_redhat_1.1.ep6.el6.src.rpm
picketlink-bindings-2.5.4-20.SP16_redhat_1.1.ep6.el6.src.rpm
picketlink-federation-2.5.4-18.SP16_redhat_1.1.ep6.el6.src.rpm
resteasy-2.3.22-1.Final_redhat_1.1.ep6.el6.src.rpm

noarch:
hornetq-2.3.25-24.SP22_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-appclient-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-cli-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-client-all-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-clustering-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-cmp-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-configadmin-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-connector-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-controller-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-controller-client-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-core-security-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-deployment-repository-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-deployment-scanner-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-domain-http-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-domain-management-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-ee-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-ee-deployment-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-ejb3-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-embedded-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-host-controller-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jacorb-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jaxr-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jaxrs-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jdr-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jmx-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jpa-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jsf-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jsr77-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-logging-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-mail-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-management-client-content-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-messaging-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-modcluster-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-naming-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-network-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-osgi-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-osgi-configadmin-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-osgi-service-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-picketlink-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-platform-mbean-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-pojo-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-process-controller-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-protocol-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-remoting-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-sar-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-security-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-server-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-system-jmx-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-threads-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-transactions-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-version-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-web-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-webservices-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-weld-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-xts-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-logmanager-1.5.8-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-remoting3-3.3.12-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-appclient-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-bundles-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-core-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-domain-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-javadocs-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-modules-eap-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-product-eap-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-standalone-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-welcome-content-eap-7.5.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossweb-7.5.26-1.Final_redhat_1.1.ep6.el6.noarch.rpm
picketlink-bindings-2.5.4-20.SP16_redhat_1.1.ep6.el6.noarch.rpm
picketlink-federation-2.5.4-18.SP16_redhat_1.1.ep6.el6.noarch.rpm
resteasy-2.3.22-1.Final_redhat_1.1.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2582
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaC2dFXlSAg2UNWIIRAuazAKDErp/UPM6B0THLxOhdMASEOrMzBQCfYk6g
MaO63pVzcVbeVgcA3er080g=
=aNJf
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.4.18 security update
Advisory ID:       RHSA-2017:3218-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3218
Issue date:        2017-11-14
CVE Names:         CVE-2017-2582 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 6.4.18 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.17,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was found that while parsing the SAML messages the StaxParserUtil
class of Picketlink replaces special strings for obtaining attribute values
with system property. This could allow an attacker to determine values of
system properties at the attacked system by formatting the SAML request ID
field to be the chosen system property which could be obtained in the
"InResponseTo" field in the response. (CVE-2017-2582)

This issue was discovered by Hynek Mlnarik (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1410481 - CVE-2017-2582 picketlink, keycloak: SAML request parser replaces
    special strings with system properties
1498255 - RHEL7 RPMs: Upgrade jbossweb to 7.5.26.Final-redhat-1

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server:

Source:
hornetq-2.3.25-24.SP22_redhat_1.1.ep6.el7.src.rpm
jboss-as-appclient-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-cli-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-client-all-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-clustering-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-cmp-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-configadmin-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-connector-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-controller-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-controller-client-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-core-security-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-deployment-repository-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-deployment-scanner-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-domain-http-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-domain-management-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-ee-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-ee-deployment-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-ejb3-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-embedded-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-host-controller-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jacorb-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jaxr-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jaxrs-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jdr-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jmx-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jpa-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jsf-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-jsr77-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-logging-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-mail-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-management-client-content-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-messaging-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-modcluster-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-naming-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-network-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-osgi-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-osgi-configadmin-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-osgi-service-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-picketlink-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-platform-mbean-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-pojo-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-process-controller-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-protocol-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-remoting-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-sar-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-security-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-server-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-system-jmx-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-threads-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-transactions-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-version-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-web-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-webservices-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-weld-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-xts-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-logmanager-1.5.8-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-remoting3-3.3.12-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-appclient-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-bundles-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-core-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-domain-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-javadocs-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-modules-eap-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-product-eap-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-standalone-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-welcome-content-eap-7.5.18-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossweb-7.5.26-1.Final_redhat_1.1.ep6.el7.src.rpm
picketlink-bindings-2.5.4-20.SP16_redhat_1.1.ep6.el7.src.rpm
picketlink-federation-2.5.4-18.SP16_redhat_1.1.ep6.el7.src.rpm
resteasy-2.3.22-1.Final_redhat_1.1.ep6.el7.src.rpm

noarch:
hornetq-2.3.25-24.SP22_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-appclient-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-cli-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-client-all-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-clustering-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-cmp-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-configadmin-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-connector-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-controller-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-controller-client-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-core-security-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-deployment-repository-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-deployment-scanner-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-domain-http-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-domain-management-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-ee-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-ee-deployment-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-ejb3-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-embedded-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-host-controller-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jacorb-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jaxr-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jaxrs-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jdr-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jmx-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jpa-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jsf-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-jsr77-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-logging-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-mail-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-management-client-content-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-messaging-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-modcluster-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-naming-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-network-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-osgi-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-osgi-configadmin-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-osgi-service-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-picketlink-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-platform-mbean-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-pojo-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-process-controller-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-protocol-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-remoting-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-sar-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-security-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-server-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-system-jmx-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-threads-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-transactions-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-version-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-web-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-webservices-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-weld-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-xts-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-logmanager-1.5.8-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-remoting3-3.3.12-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-appclient-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-bundles-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-core-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-domain-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-javadocs-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-modules-eap-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-product-eap-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-standalone-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-welcome-content-eap-7.5.18-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossweb-7.5.26-1.Final_redhat_1.1.ep6.el7.noarch.rpm
picketlink-bindings-2.5.4-20.SP16_redhat_1.1.ep6.el7.noarch.rpm
picketlink-federation-2.5.4-18.SP16_redhat_1.1.ep6.el7.noarch.rpm
resteasy-2.3.22-1.Final_redhat_1.1.ep6.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2582
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaC1QDXlSAg2UNWIIRAsmxAKC5pHlQ+9pZ2Cod7f+024awIdm2CQCfTAsl
Dd6XIcwTN/HnxkaAAZswgwQ=
=DZDN
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: jboss-ec2-eap security, bug fix, and enhancement update for EAP 6.4.18
Advisory ID:       RHSA-2017:3219-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3219
Issue date:        2017-11-14
CVE Names:         CVE-2017-2582 
=====================================================================

1. Summary:

An update for jboss-ec2-eap is now available for Red Hat JBoss Enterprise
Application Platform 6.4 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server - noarch

3. Description:

The jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise
Application Platform running on the Amazon Web Services (AWS) Elastic
Compute Cloud (EC2).

With this update, the jboss-ec2-eap package has been updated to ensure
compatibility with Red Hat JBoss Enterprise Application Platform 6.4.18.

Security Fix(es):

* It was found that while parsing the SAML messages the StaxParserUtil
class of Picketlink replaces special strings for obtaining attribute values
with system property. This could allow an attacker to determine values of
system properties at the attacked system by formatting the SAML request ID
field to be the chosen system property which could be obtained in the
"InResponseTo" field in the response. (CVE-2017-2582)

This issue was discovered by Hynek Mlnarik (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1410481 - CVE-2017-2582 picketlink, keycloak: SAML request parser replaces
    special strings with system properties

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server:

Source:
jboss-ec2-eap-7.5.18-1.Final_redhat_1.ep6.el6.src.rpm

noarch:
jboss-ec2-eap-7.5.18-1.Final_redhat_1.ep6.el6.noarch.rpm
jboss-ec2-eap-samples-7.5.18-1.Final_redhat_1.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2582
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaC1c8XlSAg2UNWIIRAsitAJ4+Rn/A4PxDq0KGplBx8SZCRoWgnACgwOzw
x3AYZFZU978S3M7gHxX4Iqc=
=xi/H
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.4.18 security update
Advisory ID:       RHSA-2017:3220-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3220
Issue date:        2017-11-14
CVE Names:         CVE-2017-2582 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 6.4.18 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.17,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was found that while parsing the SAML messages the StaxParserUtil
class of Picketlink replaces special strings for obtaining attribute values
with system property. This could allow an attacker to determine values of
system properties at the attacked system by formatting the SAML request ID
field to be the chosen system property which could be obtained in the
"InResponseTo" field in the response. (CVE-2017-2582)

This issue was discovered by Hynek Mlnarik (Red Hat).

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1410481 - CVE-2017-2582 picketlink, keycloak: SAML request parser replaces
     special strings with system properties

5. References:

https://access.redhat.com/security/cve/CVE-2017-2582
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.4

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaC2dXXlSAg2UNWIIRAsrXAJ9CTQfgnNPjlhYvMAaSaJnDRDbU+ACgh9+n
+wsn4l6jVHVOXm/wca/4bLE=
=i/Fs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cVm3
-----END PGP SIGNATURE-----