[RHSA-2014:0343-01] Moderate: Red Hat JBoss Enterprise Application Platform 6.2.2 update

bugzilla at redhat.com bugzilla at redhat.com
Mon Mar 31 18:17:19 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.2.2 update
Advisory ID:       RHSA-2014:0343-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0343.html
Issue date:        2014-03-31
CVE Names:         CVE-2013-4286 CVE-2014-0093 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.2.2 and fix two security issues, several bugs, and add various
enhancements are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server - noarch
Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that when JBoss Web processed a series of HTTP requests in
which at least one request contained either multiple content-length
headers, or one content-length header with a chunked transfer-encoding
header, JBoss Web would incorrectly handle the request. A remote attacker
could use this flaw to poison a web cache, perform cross-site scripting
(XSS) attacks, or obtain sensitive information from other requests.
(CVE-2013-4286)

It was found that Java Security Manager permissions configured via a policy
file were not properly applied, causing all deployed applications to be
granted the java.security.AllPermission permission. In certain cases, an
attacker could use this flaw to circumvent expected security measures to
perform actions which would otherwise be restricted. (CVE-2014-0093)

The CVE-2014-0093 issue was discovered by Josef Cacek of the Red Hat JBoss
EAP Quality Engineering team.

This release serves as an update for Red Hat JBoss Enterprise Application
Platform 6.2, and includes bug fixes and enhancements. Documentation for
these changes will be available shortly from the Red Hat JBoss Enterprise
Application Platform 6.2.2 Release Notes, linked to in the References.

All users of Red Hat JBoss Enterprise Application Platform 6.2 on Red Hat
Enterprise Linux 5 are advised to upgrade to these updated packages.
The JBoss server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied. Also, back up any customized Red
Hat JBoss Enterprise Application Platform 6 configuration files. On update,
the configuration files that have been locally modified will not be
updated. The updated version of such files will be stored as the rpmnew
files. Make sure to locate any such files after the update and merge any
changes manually.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1063448 - Tracker bug for the EAP 6.2.2 release for RHEL-5.
1066498 - RHEL5 RPMs: Upgrade jboss-metadata to 7.0.9.Final-redhat-1
1066504 - RHEL5 RPMs: Upgrade glassfish-jsf-eap6 to 2.1.27.redhat-8
1066506 - RHEL5 RPMs: Upgrade jboss-jsf-api_2.1_spec to 2.1.27.Final-redhat-1
1066513 - RHEL5 RPMs: Upgrade jboss-remote-naming to 1.0.8.Final-redhat-1
1067101 - RHEL5 RPMs: Upgrade jboss-ejb-client to 1.0.25.Final-redhat-1
1067168 - RHEL5 RPMs: Upgrade jboss-security-negotiation to 2.2.7.Final-redhat-1
1067321 - RHEL5 RPMs: Upgrade wss4j to 1.6.14.redhat-1
1067509 - RHEL5 RPMs: Upgrade apache-cxf to 2.7.10.redhat-1
1067649 - RHEL5 RPMs: Upgrade jbossws-cxf to 4.2.4.Final-redhat-1
1068712 - RHEL5 RPMs: Upgrade jboss-remoting3 to 3.2.19.GA-redhat-1
1069602 - RHEL5 RPMs: Upgrade jbossas-javadocs to 7.3.2.Final-redhat-2
1069921 - CVE-2013-4286 tomcat: incomplete fix for CVE-2005-2090
1070046 - CVE-2014-0093 JBoss EAP 6: JSM policy not respected by deployed applications
1076115 - RHEL5 RPMs: Upgrade jboss-el-api_2.2_spec to 1.0.4.Final-redhat-1
1076134 - RHEL5 RPMs: Upgrade jbossweb to 7.3.1.Final-redhat-1
1076168 - RHEL5 RPMs: Upgrade jboss-modules to 1.3.3.Final-redhat-1

6. Package List:

Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/ironjacamar-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-appclient-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-cli-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-client-all-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-clustering-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-cmp-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-configadmin-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-connector-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-controller-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-controller-client-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-core-security-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-deployment-repository-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-deployment-scanner-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-domain-http-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-domain-management-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-ee-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-ee-deployment-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-ejb3-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-embedded-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-host-controller-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jacorb-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jaxr-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jaxrs-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jdr-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jmx-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jpa-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jsf-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jsr77-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-logging-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-mail-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-management-client-content-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-messaging-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-modcluster-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-naming-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-network-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-osgi-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-osgi-configadmin-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-osgi-service-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-platform-mbean-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-pojo-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-process-controller-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-protocol-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-remoting-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-sar-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-security-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-server-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-system-jmx-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-threads-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-transactions-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-version-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-web-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-webservices-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-weld-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-xts-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-el-api_2.2_spec-1.0.4-2.Final_redhat_1.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-modules-1.3.3-1.Final_redhat_1.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-core-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-javadocs-7.3.2-2.1.Final_redhat_2.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-modules-eap-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-product-eap-7.3.2-2.Final_redhat_2.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossweb-7.3.1-1.Final_redhat_1.1.ep6.el5.src.rpm

noarch:
ironjacamar-common-api-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5.noarch.rpm
ironjacamar-common-impl-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5.noarch.rpm
ironjacamar-common-spi-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5.noarch.rpm
ironjacamar-core-api-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5.noarch.rpm
ironjacamar-core-impl-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5.noarch.rpm
ironjacamar-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5.noarch.rpm
ironjacamar-jdbc-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5.noarch.rpm
ironjacamar-spec-api-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5.noarch.rpm
ironjacamar-validator-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5.noarch.rpm
jboss-as-appclient-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-cli-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-client-all-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-clustering-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-cmp-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-configadmin-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-connector-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-controller-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-controller-client-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-core-security-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-deployment-repository-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-deployment-scanner-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-domain-http-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-domain-management-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-ee-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-ee-deployment-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-ejb3-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-embedded-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-host-controller-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jacorb-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jaxr-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jaxrs-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jdr-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jmx-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jpa-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jsf-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jsr77-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-logging-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-mail-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-management-client-content-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-messaging-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-modcluster-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-naming-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-network-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-osgi-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-osgi-configadmin-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-osgi-service-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-platform-mbean-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-pojo-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-process-controller-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-protocol-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-remoting-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-sar-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-security-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-server-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-system-jmx-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-threads-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-transactions-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-version-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-web-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-webservices-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-weld-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-xts-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-el-api_2.2_spec-1.0.4-2.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-modules-1.3.3-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-core-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-javadocs-7.3.2-2.1.Final_redhat_2.ep6.el5.noarch.rpm
jbossas-modules-eap-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-product-eap-7.3.2-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossweb-7.3.1-1.Final_redhat_1.1.ep6.el5.noarch.rpm

Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-cxf-2.7.10-1.redhat_1.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/glassfish-jsf-eap6-2.1.27-6.redhat_8.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-ejb-client-1.0.25-1.Final_redhat_1.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-jsf-api_2.1_spec-2.1.27-2.Final_redhat_1.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-metadata-7.0.9-1.Final_redhat_1.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-remote-naming-1.0.8-1.Final_redhat_1.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-remoting3-3.2.19-1.GA_redhat_1.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-security-negotiation-2.2.7-1.Final_redhat_1.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossws-cxf-4.2.4-1.Final_redhat_1.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/picketbox-4.0.19-4.SP4_redhat_1.1.ep6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/wss4j-1.6.14-2.redhat_1.1.ep6.el5.src.rpm

noarch:
apache-cxf-2.7.10-1.redhat_1.1.ep6.el5.noarch.rpm
glassfish-jsf-eap6-2.1.27-6.redhat_8.1.ep6.el5.noarch.rpm
jboss-ejb-client-1.0.25-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-jsf-api_2.1_spec-2.1.27-2.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-metadata-7.0.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-metadata-appclient-7.0.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-metadata-common-7.0.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-metadata-ear-7.0.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-metadata-ejb-7.0.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-metadata-web-7.0.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-remote-naming-1.0.8-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-remoting3-3.2.19-1.GA_redhat_1.1.ep6.el5.noarch.rpm
jboss-security-negotiation-2.2.7-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossws-cxf-4.2.4-1.Final_redhat_1.1.ep6.el5.noarch.rpm
picketbox-4.0.19-4.SP4_redhat_1.1.ep6.el5.noarch.rpm
wss4j-1.6.14-2.redhat_1.1.ep6.el5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4286.html
https://www.redhat.com/security/data/cve/CVE-2014-0093.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/JBoss_Enterprise_Application_Platform/6.2/html-single/6.2.2_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTObD+XlSAg2UNWIIRAqzUAJ0TyQmmOx2DM/xZce1llhN9FMajGQCfeFFt
T9Iz3PjXwq4wApYazG135Zk=
=sTvn
-----END PGP SIGNATURE-----





More information about the Jboss-watch-list mailing list