-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1488
               Important: eap6-jboss-ec2-eap security update
                                16 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           eap6-jboss-ec2-eap
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8088 CVE-2018-7489 CVE-2018-1304
                   CVE-2017-17485 CVE-2017-15095 CVE-2017-7525
                   CVE-2017-3163 CVE-2016-4978 

Reference:         ASB-2018.0083
                   ESB-2017.3192
                   ESB-2017.2662
                   ESB-2017.2217
                   ESB-2017.1864
                   ESB-2017.1863

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1451

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: eap6-jboss-ec2-eap security update
Advisory ID:       RHSA-2018:1451-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1451
Issue date:        2018-05-14
CVE Names:         CVE-2016-4978 CVE-2017-3163 CVE-2017-15095 
                   CVE-2017-17485 CVE-2018-1304 CVE-2018-7489 
                   CVE-2018-8088 
=====================================================================

1. Summary:

An update for jboss-ec2-eap is now available for Red Hat JBoss Enterprise
Application Platform 6.4 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server - noarch

3. Description:

The jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise
Application Platform running on the Amazon Web Services (AWS) Elastic
Compute Cloud (EC2).

With this update, the jboss-ec2-eap package has been updated to ensure
compatibility with Red Hat JBoss Enterprise Application Platform 6.4.19.

Security Fix(es):

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-7525) (CVE-2017-15095)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-15095) (CVE-2017-17485)

* slf4j: Deserialisation vulnerability in EventData constructor can allow
for arbitrary code execution (CVE-2018-8088)

* Apache ActiveMQ Artemis: Deserialization of untrusted input vulnerability
(CVE-2016-4978)

* solr: Directory traversal via Index Replication HTTP API (CVE-2017-3163)

* tomcat: Incorrect handling of empty string URL in security constraints
can lead to unintended exposure of resources (CVE-2018-1304)

* jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe
serialization via c3p0 libraries (CVE-2018-7489)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting
CVE-2017-15095; 0c0c0f from 360è§\x{130}æ\x{152}\x{159}å®\x{158}éª\x{140}室 for reporting CVE-2017-17485; and
Chris McCown for reporting CVE-2018-8088.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1379207 - CVE-2016-4978 Apache ActiveMQ Artemis: Deserialization of untrusted input vulnerability
1454783 - CVE-2017-3163 solr: Directory traversal via Index Replication HTTP API
1506612 - CVE-2017-15095 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)
1528565 - CVE-2017-17485 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)
1548289 - CVE-2018-1304 tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources
1548909 - CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution
1549276 - CVE-2018-7489 jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server:

Source:
jboss-ec2-eap-7.5.20-1.Final_redhat_1.ep6.el6.src.rpm

noarch:
jboss-ec2-eap-7.5.20-1.Final_redhat_1.ep6.el6.noarch.rpm
jboss-ec2-eap-samples-7.5.20-1.Final_redhat_1.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4978
https://access.redhat.com/security/cve/CVE-2017-3163
https://access.redhat.com/security/cve/CVE-2017-15095
https://access.redhat.com/security/cve/CVE-2017-17485
https://access.redhat.com/security/cve/CVE-2018-1304
https://access.redhat.com/security/cve/CVE-2018-7489
https://access.redhat.com/security/cve/CVE-2018-8088
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=6.4

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=a1kv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWvuAJYx+lLeg9Ub1AQiVQQ//TNNmaSeRUxHJkJVZTr5PhDXwhtg1XwiQ
9aLWp9HNn/bYO0vnbovM0Q07mmjvz7mYbhKlrEI5RjxeBeTgBiZyVEqxTfaOZUj0
5qJcQ1FrUq/NpwcUxRSzoVoFD3S18IfzFLeYRlbeuiYZT+hxC0LvWFylD5ulDLX2
y2d68lQTf0Q5TT3bVJFza6Xwz1+jrFjfc/096hX6ggkAyetR5BDMMZMEqyQtvXul
zHoNdtbmIAQKyxNTf03CkeMg4JF0idh3yleriKMMO73L+4pcV5y8WgPsPJ7XwDZN
60xavU6eiAmiNdBPC/REv5SwCRZZI4YzGLOxwSl9psWFVuR/q0BRiNa9WK5pff+w
cfN5y83ZSytwceJgrmhABBkR3oE7eZtZbwcz3vCexzO6naMSJyrd8pnYFAlmz0AW
NrHQNsJW48l+fVS+UNYLVkvQMDXJ0OUHkHSkw99e8a2GKX6k5ELoitCaL2kV+l0O
9wGpwLPLltN8GNnxYRhOwHTWGpL9dVteMgAo2OAYrTj9WGB//3IxMq5jLwYxepgC
uwOxUsRooDJ2KUshVdCHVryMeXSAH5M+B4W7GMiW53svh6Sx2QpP5z+ZD23jDAZ/
z8AykEBsn1hv2zmmnZgS5TnpqbVyPsI33nN7aMHxoCQfH45MQGtc/vbBeFCJduwR
bQqjUHqXw+0=
=mNOz
-----END PGP SIGNATURE-----