Home / mailingsPDF  

[RHSA-2018:1449-01] Important: Red Hat JBoss Enterprise Application

Posted on 15 May 2018
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.4.20 security update
Advisory ID: RHSA-2018:1449-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1449
Issue date: 2018-05-14
CVE Names: CVE-2016-4978 CVE-2017-3163 CVE-2017-7525
CVE-2017-15095 CVE-2017-17485 CVE-2018-1304
CVE-2018-7489 CVE-2018-8088
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 6.4.20 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.19,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-7525) (CVE-2017-15095)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-15095) (CVE-2017-17485)

* slf4j: Deserialisation vulnerability in EventData constructor can allow
for arbitrary code execution (CVE-2018-8088)

* Apache ActiveMQ Artemis: Deserialization of untrusted input vulnerability
(CVE-2016-4978)

* solr: Directory traversal via Index Replication HTTP API (CVE-2017-3163)

* tomcat: Incorrect handling of empty string URL in security constraints
can lead to unintended exposure of resources (CVE-2018-1304)

* jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe
serialization via c3p0 libraries (CVE-2018-7489)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting
CVE-2017-15095; 0c0c0f from 360观星实验室 for reporting CVE-2017-17485; and
Chris McCown for reporting CVE-2018-8088.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1379207 - CVE-2016-4978 Apache ActiveMQ Artemis: Deserialization of untrusted input vulnerability
1454783 - CVE-2017-3163 solr: Directory traversal via Index Replication HTTP API
1506612 - CVE-2017-15095 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)
1528565 - CVE-2017-17485 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)
1548289 - CVE-2018-1304 tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources
1548909 - CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution
1549276 - CVE-2018-7489 jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries
1559008 - RHEL6 RPMs: Upgrade jbossweb to 7.5.28.Final-redhat-1
1559011 - RHEL6 RPMs: Upgrade jbossts to 4.17.43.Final-redhat-1
1559016 - RHEL6 RPMs: Upgrade jgroups to 3.2.18.Final-redhat-1

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server:

Source:
codehaus-jackson-1.9.9-12.redhat_6.1.ep6.el6.src.rpm
hornetq-2.3.25-26.SP24_redhat_1.1.ep6.el6.src.rpm
jboss-as-appclient-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-cli-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-client-all-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-clustering-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-cmp-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-configadmin-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-connector-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-controller-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-controller-client-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-core-security-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-deployment-repository-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-deployment-scanner-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-domain-http-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-domain-management-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-ee-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-ee-deployment-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-ejb3-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-embedded-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-host-controller-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jacorb-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jaxr-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jaxrs-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jdr-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jmx-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jpa-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jsf-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-jsr77-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-logging-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-mail-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-management-client-content-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-messaging-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-modcluster-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-naming-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-network-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-osgi-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-osgi-configadmin-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-osgi-service-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-picketlink-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-platform-mbean-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-pojo-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-process-controller-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-protocol-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-remoting-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-sar-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-security-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-server-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-system-jmx-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-threads-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-transactions-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-version-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-web-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-webservices-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-weld-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-xts-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-appclient-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-bundles-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-core-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-domain-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-javadocs-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-modules-eap-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-product-eap-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-standalone-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-welcome-content-eap-7.5.20-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossts-4.17.43-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossweb-7.5.28-1.Final_redhat_1.1.ep6.el6.src.rpm
jgroups-3.2.18-1.Final_redhat_1.1.ep6.el6.src.rpm
lucene-solr-3.6.2-8.redhat_9.1.ep6.el6.src.rpm
picketbox-4.1.7-1.Final_redhat_1.1.ep6.el6.src.rpm

noarch:
codehaus-jackson-1.9.9-12.redhat_6.1.ep6.el6.noarch.rpm
codehaus-jackson-core-asl-1.9.9-12.redhat_6.1.ep6.el6.noarch.rpm
codehaus-jackson-jaxrs-1.9.9-12.redhat_6.1.ep6.el6.noarch.rpm
codehaus-jackson-mapper-asl-1.9.9-12.redhat_6.1.ep6.el6.noarch.rpm
codehaus-jackson-xc-1.9.9-12.redhat_6.1.ep6.el6.noarch.rpm
hornetq-2.3.25-26.SP24_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-appclient-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-cli-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-client-all-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-clustering-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-cmp-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-configadmin-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-connector-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-controller-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-controller-client-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-core-security-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-deployment-repository-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-deployment-scanner-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-domain-http-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-domain-management-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-ee-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-ee-deployment-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-ejb3-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-embedded-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-host-controller-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jacorb-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jaxr-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jaxrs-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jdr-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jmx-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jpa-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jsf-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-jsr77-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-logging-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-mail-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-management-client-content-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-messaging-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-modcluster-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-naming-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-network-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-osgi-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-osgi-configadmin-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-osgi-service-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-picketlink-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-platform-mbean-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-pojo-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-process-controller-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-protocol-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-remoting-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-sar-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-security-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-server-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-system-jmx-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-threads-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-transactions-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-version-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-web-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-webservices-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-weld-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-xts-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-appclient-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-bundles-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-core-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-domain-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-javadocs-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-modules-eap-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-product-eap-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-standalone-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-welcome-content-eap-7.5.20-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossts-4.17.43-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossweb-7.5.28-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jgroups-3.2.18-1.Final_redhat_1.1.ep6.el6.noarch.rpm
lucene-solr-3.6.2-8.redhat_9.1.ep6.el6.noarch.rpm
picketbox-4.1.7-1.Final_redhat_1.1.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4978
https://access.redhat.com/security/cve/CVE-2017-3163
https://access.redhat.com/security/cve/CVE-2017-7525
https://access.redhat.com/security/cve/CVE-2017-15095
https://access.redhat.com/security/cve/CVE-2017-17485
https://access.redhat.com/security/cve/CVE-2018-1304
https://access.redhat.com/security/cve/CVE-2018-7489
https://access.redhat.com/security/cve/CVE-2018-8088
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=6.4

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

 

TOP