-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0723
         Important: Red Hat JBoss Enterprise Application Platform
                           7.1.1 security update
                               13 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Read-only Data Access           -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5968 CVE-2018-1048 CVE-2017-17485
                   CVE-2017-15095 CVE-2017-15089 CVE-2017-12196
                   CVE-2017-12174 CVE-2017-7561 CVE-2017-7525

Reference:         ESB-2018.0568
                   ESB-2018.0549
                   ESB-2018.0442
                   ESB-2017.1863

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0478
   https://access.redhat.com/errata/RHSA-2018:0479
   https://access.redhat.com/errata/RHSA-2018:0480
   https://access.redhat.com/errata/RHSA-2018:0481

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.1.1 security update
Advisory ID:       RHSA-2018:0478-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0478
Issue date:        2018-03-12
CVE Names:         CVE-2017-7561 CVE-2017-12174 CVE-2017-12196 
                   CVE-2017-15089 CVE-2017-15095 CVE-2017-17485 
                   CVE-2018-1048 CVE-2018-5968 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.1.1 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.0,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* artemis/hornetq: memory exhaustion via UDP and JGroups discovery
(CVE-2017-12174)

* infinispan: Unsafe deserialization of malicious object injected into data
cache (CVE-2017-15089)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-7525) (CVE-2017-15095)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-15095) (CVE-2017-17485)

* resteasy: Vary header not added by CORS filter leading to cache poisoning
(CVE-2017-7561)

* undertow: Client can use bogus uri in Digest authentication
(CVE-2017-12196)

* undertow: ALLOW_ENCODED_SLASH option not taken into account in the
AjpRequestParser (CVE-2018-1048)

* jackson-databind: unsafe deserialization due to incomplete blacklist
(incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1483823 - CVE-2017-7561 resteasy: Vary header not added by CORS filter leading to cache poisoning
1498378 - CVE-2017-12174 artemis/hornetq: memory exhaustion via UDP and JGroups discovery
1503055 - CVE-2017-12196 undertow: Client can use bogus uri in Digest authentication
1503610 - CVE-2017-15089 infinispan: Unsafe deserialization of malicious object injected into data cache
1506612 - CVE-2017-15095 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)
1528565 - CVE-2017-17485 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)
1534343 - CVE-2018-1048 undertow: ALLOW_ENCODED_SLASH option not taken into account in the AjpRequestParser
1538332 - CVE-2018-5968 jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)

5. References:

https://access.redhat.com/security/cve/CVE-2017-7561
https://access.redhat.com/security/cve/CVE-2017-12174
https://access.redhat.com/security/cve/CVE-2017-12196
https://access.redhat.com/security/cve/CVE-2017-15089
https://access.redhat.com/security/cve/CVE-2017-15095
https://access.redhat.com/security/cve/CVE-2017-17485
https://access.redhat.com/security/cve/CVE-2018-1048
https://access.redhat.com/security/cve/CVE-2018-5968
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=7.1
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.1
https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFapqzvXlSAg2UNWIIRAlMAAKCq4nCJ7AIWoX1MdKXv3TOgUh9OTQCggtrt
HpPR3arqzvxXgdl8ZCVVDZ4=
=3wYM
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise Application Platform 7.1.1 for RHEL 7
Advisory ID:       RHSA-2018:0480-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0480
Issue date:        2018-03-12
CVE Names:         CVE-2017-7561 CVE-2017-12174 CVE-2017-12196 
                   CVE-2017-15089 CVE-2017-15095 CVE-2017-17485 
                   CVE-2018-1048 CVE-2018-5968 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.1 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.1.1 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.0,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* artemis/hornetq: memory exhaustion via UDP and JGroups discovery
(CVE-2017-12174)

* infinispan: Unsafe deserialization of malicious object injected into data
cache (CVE-2017-15089)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-7525) (CVE-2017-15095)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-15095) (CVE-2017-17485)

* resteasy: Vary header not added by CORS filter leading to cache poisoning
(CVE-2017-7561)

* undertow: Client can use bogus uri in Digest authentication
(CVE-2017-12196)

* undertow: ALLOW_ENCODED_SLASH option not taken into account in the
AjpRequestParser (CVE-2018-1048)

* jackson-databind: unsafe deserialization due to incomplete blacklist
(incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1483823 - CVE-2017-7561 resteasy: Vary header not added by CORS filter leading to cache poisoning
1498378 - CVE-2017-12174 artemis/hornetq: memory exhaustion via UDP and JGroups discovery
1503055 - CVE-2017-12196 undertow: Client can use bogus uri in Digest authentication
1503610 - CVE-2017-15089 infinispan: Unsafe deserialization of malicious object injected into data cache
1506612 - CVE-2017-15095 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)
1528565 - CVE-2017-17485 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)
1534343 - CVE-2018-1048 undertow: ALLOW_ENCODED_SLASH option not taken into account in the AjpRequestParser
1538332 - CVE-2018-5968 jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-7532 - Tracker bug for the EAP 7.1.1 release for RHEL-7

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server:

Source:
eap7-activemq-artemis-1.5.5.009-1.redhat_1.1.ep7.el7.src.rpm
eap7-apache-cxf-3.1.13-1.redhat_1.1.ep7.el7.src.rpm
eap7-glassfish-jsf-2.2.13-6.SP5_redhat_1.1.ep7.el7.src.rpm
eap7-hibernate-5.1.12-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-infinispan-8.2.9-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-ironjacamar-1.4.7-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jackson-annotations-2.8.11-1.redhat_1.1.ep7.el7.src.rpm
eap7-jackson-core-2.8.11-1.redhat_1.1.ep7.el7.src.rpm
eap7-jackson-databind-2.8.11-1.redhat_1.1.ep7.el7.src.rpm
eap7-jackson-jaxrs-providers-2.8.11-1.redhat_1.1.ep7.el7.src.rpm
eap7-jackson-module-jaxb-annotations-2.8.11-1.redhat_1.1.ep7.el7.src.rpm
eap7-jackson-modules-java8-2.8.11-1.redhat_1.1.ep7.el7.src.rpm
eap7-jboss-logmanager-2.0.8-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-server-migration-1.0.3-6.Final_redhat_6.1.ep7.el7.src.rpm
eap7-jbossws-cxf-5.1.10-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-narayana-5.5.31-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-picketlink-bindings-2.5.5-10.SP9_redhat_1.1.ep7.el7.src.rpm
eap7-picketlink-federation-2.5.5-10.SP9_redhat_1.1.ep7.el7.src.rpm
eap7-resteasy-3.0.25-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-undertow-1.4.18-4.SP2_redhat_1.1.ep7.el7.src.rpm
eap7-undertow-jastow-2.0.3-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-7.1.1-4.GA_redhat_2.1.ep7.el7.src.rpm
eap7-wildfly-elytron-1.1.8-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-http-client-1.0.9-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-javadocs-7.1.1-3.GA_redhat_2.1.ep7.el7.src.rpm
eap7-wss4j-2.1.11-1.redhat_1.1.ep7.el7.src.rpm
eap7-xml-security-2.0.9-1.redhat_1.1.ep7.el7.src.rpm

noarch:
eap7-activemq-artemis-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-cli-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-commons-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-core-client-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-dto-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-hornetq-protocol-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-hqclient-protocol-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-jdbc-store-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-jms-client-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-jms-server-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-journal-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-native-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-ra-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-selector-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-server-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-service-extensions-1.5.5.009-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-apache-cxf-3.1.13-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-apache-cxf-rt-3.1.13-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-apache-cxf-services-3.1.13-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-apache-cxf-tools-3.1.13-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-glassfish-jsf-2.2.13-6.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-5.1.12-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-core-5.1.12-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-entitymanager-5.1.12-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-envers-5.1.12-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-infinispan-5.1.12-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-java8-5.1.12-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-8.2.9-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-cachestore-jdbc-8.2.9-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-cachestore-remote-8.2.9-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-client-hotrod-8.2.9-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-commons-8.2.9-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-core-8.2.9-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-1.4.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-api-1.4.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-impl-1.4.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-spi-1.4.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-core-api-1.4.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-core-impl-1.4.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-deployers-common-1.4.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-jdbc-1.4.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-validator-1.4.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-annotations-2.8.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-core-2.8.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-databind-2.8.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-datatype-jdk8-2.8.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-datatype-jsr310-2.8.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-jaxrs-base-2.8.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-jaxrs-json-provider-2.8.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-module-jaxb-annotations-2.8.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-modules-java8-2.8.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-logmanager-2.0.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-cli-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-core-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap6.4-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.0-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.1-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap7.0-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap7.0-to-eap7.1-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap7.1-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-to-eap7.1-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-to-eap7.1-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-to-eap7.0-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-to-eap7.1-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-to-eap7.0-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-to-eap7.1-1.0.3-6.Final_redhat_6.1.ep7.el7.noarch.rpm
eap7-jbossws-cxf-5.1.10-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-5.5.31-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-compensations-5.5.31-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jbosstxbridge-5.5.31-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jbossxts-5.5.31-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jts-idlj-5.5.31-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jts-integration-5.5.31-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-api-5.5.31-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-bridge-5.5.31-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-integration-5.5.31-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-util-5.5.31-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-txframework-5.5.31-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-api-2.5.5-10.SP9_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-bindings-2.5.5-10.SP9_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-common-2.5.5-10.SP9_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-config-2.5.5-10.SP9_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-federation-2.5.5-10.SP9_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-api-2.5.5-10.SP9_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-impl-2.5.5-10.SP9_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-simple-schema-2.5.5-10.SP9_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-impl-2.5.5-10.SP9_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-wildfly8-2.5.5-10.SP9_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-atom-provider-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-cdi-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-client-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-crypto-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jackson-provider-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jackson2-provider-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jaxb-provider-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jaxrs-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jettison-provider-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jose-jwt-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jsapi-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-json-p-provider-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-multipart-provider-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-spring-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-validator-provider-11-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-yaml-provider-3.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-undertow-1.4.18-4.SP2_redhat_1.1.ep7.el7.noarch.rpm
eap7-undertow-jastow-2.0.3-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-7.1.1-4.GA_redhat_2.1.ep7.el7.noarch.rpm
eap7-wildfly-elytron-1.1.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-http-client-common-1.0.9-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.9-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-http-naming-client-1.0.9-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.9-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-javadocs-7.1.1-3.GA_redhat_2.1.ep7.el7.noarch.rpm
eap7-wildfly-modules-7.1.1-4.GA_redhat_2.1.ep7.el7.noarch.rpm
eap7-wss4j-2.1.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-bindings-2.1.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-policy-2.1.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-ws-security-common-2.1.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-ws-security-dom-2.1.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-ws-security-policy-stax-2.1.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-ws-security-stax-2.1.11-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-xml-security-2.0.9-1.redhat_1.1.ep7.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2017-7561
https://access.redhat.com/security/cve/CVE-2017-12174
https://access.redhat.com/security/cve/CVE-2017-12196
https://access.redhat.com/security/cve/CVE-2017-15089
https://access.redhat.com/security/cve/CVE-2017-15095
https://access.redhat.com/security/cve/CVE-2017-17485
https://access.redhat.com/security/cve/CVE-2018-1048
https://access.redhat.com/security/cve/CVE-2018-5968
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.1/html/installation_guide/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaprMLXlSAg2UNWIIRAhCGAJ9snEY0uuNrrVqmM0aidwntJhDexgCcCZsg
Wu8sAuppGZzph73KulIH0Yc=
=CxJV
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise Application Platform 7.1.1 on RHEL 6
Advisory ID:       RHSA-2018:0479-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0479
Issue date:        2018-03-12
CVE Names:         CVE-2017-7561 CVE-2017-12174 CVE-2017-12196 
                   CVE-2017-15089 CVE-2017-15095 CVE-2017-17485 
                   CVE-2018-1048 CVE-2018-5968 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.1 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.1.1 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.0,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* artemis/hornetq: memory exhaustion via UDP and JGroups discovery
(CVE-2017-12174)

* infinispan: Unsafe deserialization of malicious object injected into data
cache (CVE-2017-15089)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-7525) (CVE-2017-15095)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-15095) (CVE-2017-17485)

* resteasy: Vary header not added by CORS filter leading to cache poisoning
(CVE-2017-7561)

* undertow: Client can use bogus uri in Digest authentication
(CVE-2017-12196)

* undertow: ALLOW_ENCODED_SLASH option not taken into account in the
AjpRequestParser (CVE-2018-1048)

* jackson-databind: unsafe deserialization due to incomplete blacklist
(incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1483823 - CVE-2017-7561 resteasy: Vary header not added by CORS filter leading to cache poisoning
1498378 - CVE-2017-12174 artemis/hornetq: memory exhaustion via UDP and JGroups discovery
1503055 - CVE-2017-12196 undertow: Client can use bogus uri in Digest authentication
1503610 - CVE-2017-15089 infinispan: Unsafe deserialization of malicious object injected into data cache
1506612 - CVE-2017-15095 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)
1528565 - CVE-2017-17485 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)
1534343 - CVE-2018-1048 undertow: ALLOW_ENCODED_SLASH option not taken into account in the AjpRequestParser
1538332 - CVE-2018-5968 jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-7531 - Tracker bug for the EAP 7.1.1 release for RHEL-6

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server:

Source:
eap7-activemq-artemis-1.5.5.009-1.redhat_1.1.ep7.el6.src.rpm
eap7-apache-cxf-3.1.13-1.redhat_1.1.ep7.el6.src.rpm
eap7-glassfish-jsf-2.2.13-6.SP5_redhat_1.1.ep7.el6.src.rpm
eap7-hibernate-5.1.12-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-infinispan-8.2.9-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-ironjacamar-1.4.7-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jackson-annotations-2.8.11-1.redhat_1.1.ep7.el6.src.rpm
eap7-jackson-core-2.8.11-1.redhat_1.1.ep7.el6.src.rpm
eap7-jackson-databind-2.8.11-1.redhat_1.1.ep7.el6.src.rpm
eap7-jackson-jaxrs-providers-2.8.11-1.redhat_1.1.ep7.el6.src.rpm
eap7-jackson-module-jaxb-annotations-2.8.11-1.redhat_1.1.ep7.el6.src.rpm
eap7-jackson-modules-java8-2.8.11-1.redhat_1.1.ep7.el6.src.rpm
eap7-jboss-logmanager-2.0.8-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-server-migration-1.0.3-6.Final_redhat_6.1.ep7.el6.src.rpm
eap7-jbossws-cxf-5.1.10-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-narayana-5.5.31-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-picketlink-bindings-2.5.5-10.SP9_redhat_1.1.ep7.el6.src.rpm
eap7-picketlink-federation-2.5.5-10.SP9_redhat_1.1.ep7.el6.src.rpm
eap7-resteasy-3.0.25-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-undertow-1.4.18-4.SP2_redhat_1.1.ep7.el6.src.rpm
eap7-undertow-jastow-2.0.3-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-7.1.1-4.GA_redhat_2.1.ep7.el6.src.rpm
eap7-wildfly-elytron-1.1.8-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-http-client-1.0.9-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-javadocs-7.1.1-3.GA_redhat_2.1.ep7.el6.src.rpm
eap7-wss4j-2.1.11-1.redhat_1.1.ep7.el6.src.rpm
eap7-xml-security-2.0.9-1.redhat_1.1.ep7.el6.src.rpm

noarch:
eap7-activemq-artemis-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-cli-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-commons-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-core-client-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-dto-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-hornetq-protocol-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-hqclient-protocol-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-jdbc-store-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-jms-client-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-jms-server-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-journal-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-native-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-ra-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-selector-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-server-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-service-extensions-1.5.5.009-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-apache-cxf-3.1.13-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-apache-cxf-rt-3.1.13-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-apache-cxf-services-3.1.13-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-apache-cxf-tools-3.1.13-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-glassfish-jsf-2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-5.1.12-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-core-5.1.12-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-entitymanager-5.1.12-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-envers-5.1.12-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-infinispan-5.1.12-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-java8-5.1.12-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-8.2.9-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-cachestore-jdbc-8.2.9-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-cachestore-remote-8.2.9-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-client-hotrod-8.2.9-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-commons-8.2.9-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-core-8.2.9-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-1.4.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-common-api-1.4.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-common-impl-1.4.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-common-spi-1.4.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-core-api-1.4.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-core-impl-1.4.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-deployers-common-1.4.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-jdbc-1.4.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-validator-1.4.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-annotations-2.8.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-core-2.8.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-databind-2.8.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-datatype-jdk8-2.8.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-datatype-jsr310-2.8.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-jaxrs-base-2.8.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-jaxrs-json-provider-2.8.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-module-jaxb-annotations-2.8.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-modules-java8-2.8.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-logmanager-2.0.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-cli-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-core-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap6.4-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.0-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.1-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap7.0-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap7.0-to-eap7.1-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap7.1-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-to-eap7.1-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-to-eap7.1-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-to-eap7.0-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-to-eap7.1-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-to-eap7.0-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-to-eap7.1-1.0.3-6.Final_redhat_6.1.ep7.el6.noarch.rpm
eap7-jbossws-cxf-5.1.10-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-5.5.31-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-compensations-5.5.31-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-jbosstxbridge-5.5.31-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-jbossxts-5.5.31-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-jts-idlj-5.5.31-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-jts-integration-5.5.31-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-restat-api-5.5.31-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-restat-bridge-5.5.31-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-restat-integration-5.5.31-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-restat-util-5.5.31-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-txframework-5.5.31-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-api-2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-bindings-2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-common-2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-config-2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-federation-2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-idm-api-2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-idm-impl-2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-idm-simple-schema-2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-impl-2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-wildfly8-2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-atom-provider-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-cdi-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-client-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-crypto-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jackson-provider-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jackson2-provider-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jaxb-provider-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jaxrs-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jettison-provider-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jose-jwt-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jsapi-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-json-p-provider-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-multipart-provider-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-spring-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-validator-provider-11-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-yaml-provider-3.0.25-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-undertow-1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch.rpm
eap7-undertow-jastow-2.0.3-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-7.1.1-4.GA_redhat_2.1.ep7.el6.noarch.rpm
eap7-wildfly-elytron-1.1.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-http-client-common-1.0.9-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.9-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-http-naming-client-1.0.9-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.9-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-javadocs-7.1.1-3.GA_redhat_2.1.ep7.el6.noarch.rpm
eap7-wildfly-modules-7.1.1-4.GA_redhat_2.1.ep7.el6.noarch.rpm
eap7-wss4j-2.1.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-bindings-2.1.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-policy-2.1.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-ws-security-common-2.1.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-ws-security-dom-2.1.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-ws-security-policy-stax-2.1.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-ws-security-stax-2.1.11-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-xml-security-2.0.9-1.redhat_1.1.ep7.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2017-7561
https://access.redhat.com/security/cve/CVE-2017-12174
https://access.redhat.com/security/cve/CVE-2017-12196
https://access.redhat.com/security/cve/CVE-2017-15089
https://access.redhat.com/security/cve/CVE-2017-15095
https://access.redhat.com/security/cve/CVE-2017-17485
https://access.redhat.com/security/cve/CVE-2018-1048
https://access.redhat.com/security/cve/CVE-2018-5968
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaprMjXlSAg2UNWIIRAt5bAKCKTiJTmLk0X7z7BN6remNUzGavdgCgjWla
QdVO1KCpoGfk57AqICtTC8w=
=v6UZ
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: jboss-ec2-eap package for EAP 7.1.1
Advisory ID:       RHSA-2018:0481-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0481
Issue date:        2018-03-12
CVE Names:         CVE-2017-7561 CVE-2017-12174 CVE-2017-12196 
                   CVE-2017-15089 CVE-2017-15095 CVE-2017-17485 
                   CVE-2018-1048 CVE-2018-5968 
=====================================================================

1. Summary:

An update for eap7-jboss-ec2-eap is now available for Red Hat JBoss
Enterprise Application Platform 7.1.1 for Red Hat Enterprise Linux 6 and
Red Hat JBoss Enterprise Application Platform 7.1.1 for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server - noarch
Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server - noarch

3. Description:

The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss
Enterprise Application Platform running on the Amazon Web Services (AWS)
Elastic Compute Cloud (EC2).

With this update, the eap7-jboss-ec2-eap package has been updated to ensure
compatibility with Red Hat JBoss Enterprise Application Platform 7.1.1

Refer to the JBoss Enterprise Application Platform 7.1 Release Notes,
linked to in the References section, for information on the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* artemis/hornetq: memory exhaustion via UDP and JGroups discovery
(CVE-2017-12174)

* infinispan: Unsafe deserialization of malicious object injected into data
cache (CVE-2017-15089)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-7525) (CVE-2017-15095)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-15095) (CVE-2017-17485)

* resteasy: Vary header not added by CORS filter leading to cache poisoning
(CVE-2017-7561)

* undertow: Client can use bogus uri in Digest authentication
(CVE-2017-12196)

* undertow: ALLOW_ENCODED_SLASH option not taken into account in the
AjpRequestParser (CVE-2018-1048)

* jackson-databind: unsafe deserialization due to incomplete blacklist
(incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1483823 - CVE-2017-7561 resteasy: Vary header not added by CORS filter leading to cache poisoning
1498378 - CVE-2017-12174 artemis/hornetq: memory exhaustion via UDP and JGroups discovery
1503055 - CVE-2017-12196 undertow: Client can use bogus uri in Digest authentication
1503610 - CVE-2017-15089 infinispan: Unsafe deserialization of malicious object injected into data cache
1506612 - CVE-2017-15095 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)
1528565 - CVE-2017-17485 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)
1534343 - CVE-2018-1048 undertow: ALLOW_ENCODED_SLASH option not taken into account in the AjpRequestParser
1538332 - CVE-2018-5968 jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-7533 - jboss-ec2-eap for EAP 7.1.1

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server:

Source:
eap7-jboss-ec2-eap-7.1.1-3.1.GA_redhat_3.ep7.el6.src.rpm

noarch:
eap7-jboss-ec2-eap-7.1.1-3.1.GA_redhat_3.ep7.el6.noarch.rpm
eap7-jboss-ec2-eap-samples-7.1.1-3.1.GA_redhat_3.ep7.el6.noarch.rpm

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server:

Source:
eap7-jboss-ec2-eap-7.1.1-3.1.GA_redhat_3.ep7.el7.src.rpm

noarch:
eap7-jboss-ec2-eap-7.1.1-3.1.GA_redhat_3.ep7.el7.noarch.rpm
eap7-jboss-ec2-eap-samples-7.1.1-3.1.GA_redhat_3.ep7.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2017-7561
https://access.redhat.com/security/cve/CVE-2017-12174
https://access.redhat.com/security/cve/CVE-2017-12196
https://access.redhat.com/security/cve/CVE-2017-15089
https://access.redhat.com/security/cve/CVE-2017-15095
https://access.redhat.com/security/cve/CVE-2017-17485
https://access.redhat.com/security/cve/CVE-2018-1048
https://access.redhat.com/security/cve/CVE-2018-5968
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaprd9XlSAg2UNWIIRAm+BAKCuyGZzRO0x2Puh8jON/UjsAI7uVwCfWHCK
dZmh6pkii0VQQu5TbEoIzAk=
=8khI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MQ29
-----END PGP SIGNATURE-----