-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0037
         Important: Red Hat JBoss Enterprise Application Platform
                      7.0.9 security update on RHEL 6
                              4 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform 7.0.9
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Access Privileged Data          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12629 CVE-2017-12189 CVE-2017-12167
                   CVE-2017-12165 CVE-2017-7561 CVE-2017-7559
                   CVE-2017-2666 CVE-2016-8656 CVE-2016-6346

Reference:         ESB-2017.3192
                   ESB-2017.1728
                   ESB-2017.0682
                   ESB-2017.0337
                   ESB-2017.0326

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0002
   https://access.redhat.com/errata/RHSA-2018:0003
   https://access.redhat.com/errata/RHSA-2018:0004
   https://access.redhat.com/errata/RHSA-2018:0005

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.0.9 security update on RHEL 6
Advisory ID:       RHSA-2018:0002-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0002
Issue date:        2018-01-03
CVE Names:         CVE-2016-6346 CVE-2017-7559 CVE-2017-7561 
                   CVE-2017-12165 CVE-2017-12167 CVE-2017-12189 
                   CVE-2017-12629 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.0 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.0.9 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.8,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was found that Apache Lucene would accept an object from an
unauthenticated user that could be manipulated through subsequent post
requests. An attacker could use this flaw to assemble an object that could
permit execution of arbitrary code if the server enabled Apache Solr's
Config API. (CVE-2017-12629)

* It was discovered that the jboss init script performed unsafe file
handling which could result in local privilege escalation. (CVE-2017-12189)

* It was found that GZIPInterceptor is enabled when not necessarily
required in RESTEasy. An attacker could use this flaw to launch a Denial of
Service attack. (CVE-2016-6346)

* It was found that the fix for CVE-2017-2666 was incomplete and invalid
characters are still allowed in the query string and path parameters. This
could be exploited, in conjunction with a proxy that also permitted the
invalid characters but with a different interpretation, to inject data into
the HTTP response. By manipulating the HTTP response the attacker could
poison a web-cache, perform an XSS attack, or obtain sensitive information
from requests other than their own. (CVE-2017-7559)

* It was discovered that the CORS Filter did not add an HTTP Vary header
indicating that the response varies depending on Origin. This permitted
client and server side cache poisoning in some circumstances.
(CVE-2017-7561)

* It was found that properties based files of the management and the
application realm configuration that contain user to role mapping are world
readable allowing access to users and roles information to all the users
logged in to the system. (CVE-2017-12167)

* It was discovered that Undertow processes http request headers with
unusual whitespaces which can cause possible http request smuggling.
(CVE-2017-12165)

Red Hat would like to thank Mikhail Egorov (Odin) for reporting
CVE-2016-6346. The CVE-2017-7559 and CVE-2017-12165 issues were discovered
by Stuart Douglas (Red Hat); the CVE-2017-7561 issue was discovered by
Jason Shepherd (Red Hat Product Security); and the CVE-2017-12167 issue was
discovered by Brian Stansberry (Red Hat) and Jeremy Choi (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1372120 - CVE-2016-6346 RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack
1481665 - CVE-2017-7559 undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)
1483823 - CVE-2017-7561 resteasy: Vary header not added by CORS filter leading to cache poisoning
1490301 - CVE-2017-12165 undertow: improper whitespace parsing leading to potential HTTP request smuggling
1491612 - CVE-2017-12167 EAP-7: Wrong privileges on multiple property files
1499631 - CVE-2017-12189 jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656)
1501529 - CVE-2017-12629 Solr: Code execution via entity expansion

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-12349 - Tracker bug for the EAP 7.0.9 release for RHEL-6

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server:

Source:
eap7-activemq-artemis-1.1.0-19.SP24_redhat_1.1.ep7.el6.src.rpm
eap7-hibernate-5.0.16-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-ironjacamar-1.3.8-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-remoting-4.0.25-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-xnio-base-3.4.7-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jgroups-3.6.12-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-resteasy-3.0.19-7.SP5_redhat_1.1.ep7.el6.src.rpm
eap7-undertow-1.3.31-3.Final_redhat_3.1.ep7.el6.src.rpm
eap7-wildfly-7.0.9-4.GA_redhat_3.1.ep7.el6.src.rpm
eap7-wildfly-javadocs-7.0.9-2.GA_redhat_3.1.ep7.el6.src.rpm

noarch:
eap7-activemq-artemis-1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-cli-1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-commons-1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-core-client-1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-dto-1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-hornetq-protocol-1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-hqclient-protocol-1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-jms-client-1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-jms-server-1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-journal-1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-native-1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-ra-1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-selector-1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-server-1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-service-extensions-1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-5.0.16-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-core-5.0.16-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-entitymanager-5.0.16-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-envers-5.0.16-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-infinispan-5.0.16-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-java8-5.0.16-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-1.3.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-common-api-1.3.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-common-impl-1.3.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-common-spi-1.3.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-core-api-1.3.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-core-impl-1.3.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-deployers-common-1.3.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-jdbc-1.3.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-validator-1.3.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-remoting-4.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-xnio-base-3.4.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jgroups-3.6.12-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-async-http-servlet-3.0-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-atom-provider-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-cdi-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-client-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-crypto-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jackson-provider-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jackson2-provider-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jaxb-provider-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jaxrs-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jettison-provider-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jose-jwt-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jsapi-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-json-p-provider-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-multipart-provider-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-spring-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-validator-provider-11-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-yaml-provider-3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-undertow-1.3.31-3.Final_redhat_3.1.ep7.el6.noarch.rpm
eap7-wildfly-7.0.9-4.GA_redhat_3.1.ep7.el6.noarch.rpm
eap7-wildfly-javadocs-7.0.9-2.GA_redhat_3.1.ep7.el6.noarch.rpm
eap7-wildfly-modules-7.0.9-4.GA_redhat_3.1.ep7.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2016-6346
https://access.redhat.com/security/cve/CVE-2017-7559
https://access.redhat.com/security/cve/CVE-2017-7561
https://access.redhat.com/security/cve/CVE-2017-12165
https://access.redhat.com/security/cve/CVE-2017-12167
https://access.redhat.com/security/cve/CVE-2017-12189
https://access.redhat.com/security/cve/CVE-2017-12629
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/
https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTLDpXlSAg2UNWIIRAkZDAJ9j+ELT9yi4Gwx3Q8eZ8ebH8pMLigCgn+2g
s+s8kRskMk6NcMu1160QAu4=
=+WNA
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.0.9 security update
Advisory ID:       RHSA-2018:0003-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0003
Issue date:        2018-01-03
CVE Names:         CVE-2016-6346 CVE-2017-7559 CVE-2017-7561 
                   CVE-2017-12165 CVE-2017-12167 CVE-2017-12189 
                   CVE-2017-12629 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.0.9 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.8,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was found that Apache Lucene would accept an object from an
unauthenticated user that could be manipulated through subsequent post
requests. An attacker could use this flaw to assemble an object that could
permit execution of arbitrary code if the server enabled Apache Solr's
Config API. (CVE-2017-12629)

* It was discovered that the jboss init script performed unsafe file
handling which could result in local privilege escalation. (CVE-2017-12189)

* It was found that GZIPInterceptor is enabled when not necessarily
required in RESTEasy. An attacker could use this flaw to launch a Denial of
Service attack. (CVE-2016-6346)

* It was found that the fix for CVE-2017-2666 was incomplete and invalid
characters are still allowed in the query string and path parameters. This
could be exploited, in conjunction with a proxy that also permitted the
invalid characters but with a different interpretation, to inject data into
the HTTP response. By manipulating the HTTP response the attacker could
poison a web-cache, perform an XSS attack, or obtain sensitive information
from requests other than their own. (CVE-2017-7559)

* It was discovered that the CORS Filter did not add an HTTP Vary header
indicating that the response varies depending on Origin. This permitted
client and server side cache poisoning in some circumstances.
(CVE-2017-7561)

* It was found that properties based files of the management and the
application realm configuration that contain user to role mapping are world
readable allowing access to users and roles information to all the users
logged in to the system. (CVE-2017-12167)

* It was discovered that Undertow processes http request headers with
unusual whitespaces which can cause possible http request smuggling.
(CVE-2017-12165)

Red Hat would like to thank Mikhail Egorov (Odin) for reporting
CVE-2016-6346. The CVE-2017-7559 and CVE-2017-12165 issues were discovered
by Stuart Douglas (Red Hat); the CVE-2017-7561 issue was discovered by
Jason Shepherd (Red Hat Product Security); and the CVE-2017-12167 issue was
discovered by Brian Stansberry (Red Hat) and Jeremy Choi (Red Hat).

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1372120 - CVE-2016-6346 RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack
1481665 - CVE-2017-7559 undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)
1483823 - CVE-2017-7561 resteasy: Vary header not added by CORS filter leading to cache poisoning
1490301 - CVE-2017-12165 undertow: improper whitespace parsing leading to potential HTTP request smuggling
1491612 - CVE-2017-12167 EAP-7: Wrong privileges on multiple property files
1499631 - CVE-2017-12189 jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656)
1501529 - CVE-2017-12629 Solr: Code execution via entity expansion

5. References:

https://access.redhat.com/security/cve/CVE-2016-6346
https://access.redhat.com/security/cve/CVE-2017-7559
https://access.redhat.com/security/cve/CVE-2017-7561
https://access.redhat.com/security/cve/CVE-2017-12165
https://access.redhat.com/security/cve/CVE-2017-12167
https://access.redhat.com/security/cve/CVE-2017-12189
https://access.redhat.com/security/cve/CVE-2017-12629
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=7.0
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/
https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTK4YXlSAg2UNWIIRAqPkAJwKSkuZdWvexU7dUeLNu79W/21o/ACdFQY2
qFglYWzRGb5S0B0dv+22Ae4=
=+nwa
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.0.9 security update on RHEL 7
Advisory ID:       RHSA-2018:0004-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0004
Issue date:        2018-01-03
CVE Names:         CVE-2016-6346 CVE-2017-7559 CVE-2017-7561 
                   CVE-2017-12165 CVE-2017-12167 CVE-2017-12189 
                   CVE-2017-12629 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.0 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.0.9 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.8,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was found that Apache Lucene would accept an object from an
unauthenticated user that could be manipulated through subsequent post
requests. An attacker could use this flaw to assemble an object that could
permit execution of arbitrary code if the server enabled Apache Solr's
Config API. (CVE-2017-12629)

* It was discovered that the jboss init script performed unsafe file
handling which could result in local privilege escalation. (CVE-2017-12189)

* It was found that GZIPInterceptor is enabled when not necessarily
required in RESTEasy. An attacker could use this flaw to launch a Denial of
Service attack. (CVE-2016-6346)

* It was found that the fix for CVE-2017-2666 was incomplete and invalid
characters are still allowed in the query string and path parameters. This
could be exploited, in conjunction with a proxy that also permitted the
invalid characters but with a different interpretation, to inject data into
the HTTP response. By manipulating the HTTP response the attacker could
poison a web-cache, perform an XSS attack, or obtain sensitive information
from requests other than their own. (CVE-2017-7559)

* It was discovered that the CORS Filter did not add an HTTP Vary header
indicating that the response varies depending on Origin. This permitted
client and server side cache poisoning in some circumstances.
(CVE-2017-7561)

* It was found that properties based files of the management and the
application realm configuration that contain user to role mapping are world
readable allowing access to users and roles information to all the users
logged in to the system. (CVE-2017-12167)

* It was discovered that Undertow processes http request headers with
unusual whitespaces which can cause possible http request smuggling.
(CVE-2017-12165)

Red Hat would like to thank Mikhail Egorov (Odin) for reporting
CVE-2016-6346. The CVE-2017-7559 and CVE-2017-12165 issues were discovered
by Stuart Douglas (Red Hat); the CVE-2017-7561 issue was discovered by
Jason Shepherd (Red Hat Product Security); and the CVE-2017-12167 issue was
discovered by Brian Stansberry (Red Hat) and Jeremy Choi (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1372120 - CVE-2016-6346 RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack
1481665 - CVE-2017-7559 undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)
1483823 - CVE-2017-7561 resteasy: Vary header not added by CORS filter leading to cache poisoning
1490301 - CVE-2017-12165 undertow: improper whitespace parsing leading to potential HTTP request smuggling
1491612 - CVE-2017-12167 EAP-7: Wrong privileges on multiple property files
1499631 - CVE-2017-12189 jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656)
1501529 - CVE-2017-12629 Solr: Code execution via entity expansion

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-12350 - Tracker bug for the EAP 7.0.9 release for RHEL-7

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server:

Source:
eap7-activemq-artemis-1.1.0-19.SP24_redhat_1.1.ep7.el7.src.rpm
eap7-hibernate-5.0.16-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-ironjacamar-1.3.8-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-remoting-4.0.25-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-xnio-base-3.4.7-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jgroups-3.6.12-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-resteasy-3.0.19-7.SP5_redhat_1.1.ep7.el7.src.rpm
eap7-undertow-1.3.31-3.Final_redhat_3.1.ep7.el7.src.rpm
eap7-wildfly-7.0.9-4.GA_redhat_3.1.ep7.el7.src.rpm
eap7-wildfly-javadocs-7.0.9-2.GA_redhat_3.1.ep7.el7.src.rpm

noarch:
eap7-activemq-artemis-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-cli-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-commons-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-core-client-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-dto-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-hornetq-protocol-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-hqclient-protocol-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-jms-client-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-jms-server-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-journal-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-native-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-ra-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-selector-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-server-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-service-extensions-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-5.0.16-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-core-5.0.16-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-entitymanager-5.0.16-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-envers-5.0.16-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-infinispan-5.0.16-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-java8-5.0.16-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-api-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-impl-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-spi-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-core-api-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-core-impl-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-deployers-common-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-jdbc-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-validator-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-remoting-4.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-xnio-base-3.4.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jgroups-3.6.12-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-async-http-servlet-3.0-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-atom-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-cdi-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-client-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-crypto-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jackson-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jackson2-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jaxb-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jaxrs-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jettison-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jose-jwt-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jsapi-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-json-p-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-multipart-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-spring-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-validator-provider-11-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-yaml-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-undertow-1.3.31-3.Final_redhat_3.1.ep7.el7.noarch.rpm
eap7-wildfly-7.0.9-4.GA_redhat_3.1.ep7.el7.noarch.rpm
eap7-wildfly-javadocs-7.0.9-2.GA_redhat_3.1.ep7.el7.noarch.rpm
eap7-wildfly-modules-7.0.9-4.GA_redhat_3.1.ep7.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2016-6346
https://access.redhat.com/security/cve/CVE-2017-7559
https://access.redhat.com/security/cve/CVE-2017-7561
https://access.redhat.com/security/cve/CVE-2017-12165
https://access.redhat.com/security/cve/CVE-2017-12167
https://access.redhat.com/security/cve/CVE-2017-12189
https://access.redhat.com/security/cve/CVE-2017-12629
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/
https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTLFhXlSAg2UNWIIRAk4LAKC6+KW72fchDqKhCs8IkUFrtwQXOQCfR65T
mMt9kGancdPHAJwyQIHOi6Y=
=e51q
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: eap7-jboss-ec2-eap security update
Advisory ID:       RHSA-2018:0005-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0005
Issue date:        2018-01-03
CVE Names:         CVE-2016-6346 CVE-2017-7559 CVE-2017-7561 
                   CVE-2017-12165 CVE-2017-12167 CVE-2017-12189 
                   CVE-2017-12629 
=====================================================================

1. Summary:

An update for eap7-jboss-ec2-eap is now available for Red Hat JBoss
Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 6 and Red
Hat JBoss Enterprise Application Platform 7.0 for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server - noarch
Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server - noarch

3. Description:

The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss
Enterprise Application Platform running on the Amazon Web Services (AWS)
Elastic Compute Cloud (EC2).

With this update, the eap7-jboss-ec2-eap package has been updated to ensure
compatibility with Red Hat JBoss Enterprise Application Platform 7.0.9.

Refer to the JBoss Enterprise Application Platform 7.0.9 Release Notes,
linked to in the References section, for information on the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* It was found that Apache Lucene would accept an object from an
unauthenticated user that could be manipulated through subsequent post
requests. An attacker could use this flaw to assemble an object that could
permit execution of arbitrary code if the server enabled Apache Solr's
Config API. (CVE-2017-12629)

* It was discovered that the jboss init script performed unsafe file
handling which could result in local privilege escalation. (CVE-2017-12189)

* It was found that GZIPInterceptor is enabled when not necessarily
required in RESTEasy. An attacker could use this flaw to launch a Denial of
Service attack. (CVE-2016-6346)

* It was found that the fix for CVE-2017-2666 was incomplete and invalid
characters are still allowed in the query string and path parameters. This
could be exploited, in conjunction with a proxy that also permitted the
invalid characters but with a different interpretation, to inject data into
the HTTP response. By manipulating the HTTP response the attacker could
poison a web-cache, perform an XSS attack, or obtain sensitive information
from requests other than their own. (CVE-2017-7559)

* It was discovered that the CORS Filter did not add an HTTP Vary header
indicating that the response varies depending on Origin. This permitted
client and server side cache poisoning in some circumstances.
(CVE-2017-7561)

* It was found that properties based files of the management and the
application realm configuration that contain user to role mapping are world
readable allowing access to users and roles information to all the users
logged in to the system. (CVE-2017-12167)

* It was discovered that Undertow processes http request headers with
unusual whitespaces which can cause possible http request smuggling.
(CVE-2017-12165)

Red Hat would like to thank Mikhail Egorov (Odin) for reporting
CVE-2016-6346. The CVE-2017-7559 and CVE-2017-12165 issues were discovered
by Stuart Douglas (Red Hat); the CVE-2017-7561 issue was discovered by
Jason Shepherd (Red Hat Product Security); and the CVE-2017-12167 issue was
discovered by Brian Stansberry (Red Hat) and Jeremy Choi (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1372120 - CVE-2016-6346 RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack
1481665 - CVE-2017-7559 undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)
1483823 - CVE-2017-7561 resteasy: Vary header not added by CORS filter leading to cache poisoning
1490301 - CVE-2017-12165 undertow: improper whitespace parsing leading to potential HTTP request smuggling
1491612 - CVE-2017-12167 EAP-7: Wrong privileges on multiple property files
1499631 - CVE-2017-12189 jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656)
1501529 - CVE-2017-12629 Solr: Code execution via entity expansion

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-12351 - jboss-ec2-eap for EAP 7.0.9

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server:

Source:
eap7-jboss-ec2-eap-7.0.9-2.GA_redhat_2.ep7.el6.src.rpm

noarch:
eap7-jboss-ec2-eap-7.0.9-2.GA_redhat_2.ep7.el6.noarch.rpm
eap7-jboss-ec2-eap-samples-7.0.9-2.GA_redhat_2.ep7.el6.noarch.rpm

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server:

Source:
eap7-jboss-ec2-eap-7.0.9-2.GA_redhat_2.ep7.el7.src.rpm

noarch:
eap7-jboss-ec2-eap-7.0.9-2.GA_redhat_2.ep7.el7.noarch.rpm
eap7-jboss-ec2-eap-samples-7.0.9-2.GA_redhat_2.ep7.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2016-6346
https://access.redhat.com/security/cve/CVE-2017-7559
https://access.redhat.com/security/cve/CVE-2017-7561
https://access.redhat.com/security/cve/CVE-2017-12165
https://access.redhat.com/security/cve/CVE-2017-12167
https://access.redhat.com/security/cve/CVE-2017-12189
https://access.redhat.com/security/cve/CVE-2017-12629
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/
https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTLVcXlSAg2UNWIIRAkvnAKCduP70zO6ciMMykIVI2ChUO5ziDgCfcnTO
T8dyUHm5gRhew+sI0qRnPfQ=
=qsdC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G3Me
-----END PGP SIGNATURE-----