-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3475
   Critical: JBoss Enterprise Application Platform 5.2.0 security update
                              7 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBoss Enterprise Application Platform
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14667  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3517
   https://access.redhat.com/errata/RHSA-2018:3518

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: JBoss Enterprise Application Platform 5.2.0 security update
Advisory ID:       RHSA-2018:3517-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3517
Issue date:        2018-11-06
CVE Names:         CVE-2018-14667 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 5 for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server - noarch
Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This asynchronous patch is a security update for the RichFaces package in
Red Hat JBoss Enterprise Application Platform 5.2.

Security Fix(es):

* RichFaces: Expression Language injection via UserResource allows for
unauthenticated remote code execution (CVE-2018-14667)

See https://access.redhat.com/solutions/3660371 for specific information
regarding this flaw.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Joao Filho Matos Figueiredo for reporting this
issue.

4. Solution:

Before applying this update, back up your existing JBoss Enterprise
Application Platform installation (including all applications and
configuration files) and make sure all previously-released errata relevant
to your system have been applied.

5. Bugs fixed (https://bugzilla.redhat.com/):

1639139 - CVE-2018-14667 RichFaces: Expression Language injection via UserResource allows for unauthenticated remote code execution
1640767 - Tracker bug for the EAP 5.2.0 release for RHEL-5.

6. Package List:

Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server:

Source:
richfaces-3.3.1-9.SP3_patch_03.ep5.el5.src.rpm

noarch:
richfaces-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm
richfaces-cdk-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm
richfaces-demo-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm
richfaces-docs-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm
richfaces-framework-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm
richfaces-root-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm
richfaces-ui-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm

Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server:

Source:
richfaces-3.3.1-6.SP3_patch_03.ep5.el6.src.rpm

noarch:
richfaces-3.3.1-6.SP3_patch_03.ep5.el6.noarch.rpm
richfaces-demo-3.3.1-6.SP3_patch_03.ep5.el6.noarch.rpm
richfaces-framework-3.3.1-6.SP3_patch_03.ep5.el6.noarch.rpm
richfaces-root-3.3.1-6.SP3_patch_03.ep5.el6.noarch.rpm
richfaces-ui-3.3.1-6.SP3_patch_03.ep5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14667
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/solutions/3660371
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/5/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vO74
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: JBoss Enterprise Application Platform 5.2.0 security update
Advisory ID:       RHSA-2018:3518-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3518
Issue date:        2018-11-06
CVE Names:         CVE-2018-14667 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 5.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This asynchronous patch is a security update for the RichFaces package in
Red Hat JBoss Enterprise Application Platform 5.2.

Security Fix(es):

* RichFaces: Expression Language injection via UserResource allows for
unauthenticated remote code execution (CVE-2018-14667)

See https://access.redhat.com/solutions/3660371 for specific information
regarding this flaw.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Joao Filho Matos Figueiredo for reporting this
issue.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

The JBoss server process must be restarted for the update to take effect.

4. Bugs fixed (https://bugzilla.redhat.com/):

1639139 - CVE-2018-14667 RichFaces: Expression Language injection via UserResource allows for unauthenticated remote code execution
1640782 - Tracker bug for the EAP 5.2.0 release for RHEL-6.

5. References:

https://access.redhat.com/security/cve/CVE-2018-14667
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/solutions/3660371
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=5.2.0
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/5/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yf48
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3V90
-----END PGP SIGNATURE-----