[RHSA-2016:0121-01] Important: Red Hat JBoss Enterprise Application Platform 6.4.6 update on RHEL 5

bugzilla at redhat.com bugzilla at redhat.com
Thu Feb 4 21:47:11 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 6.4.6 update on RHEL 5
Advisory ID:       RHSA-2016:0121-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0121.html
Issue date:        2016-02-04
CVE Names:         CVE-2015-0254 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.4.6, fix several bugs, add various enhancements, and resolve one security
issue are now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 6.4 for RHEL 5 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

The following security issue is addressed with this release:

It was found that the Java Standard Tag Library (JSTL) allowed the
processing of untrusted XML documents to utilize external entity
references, which could access resources on the host system and,
potentially, allowing arbitrary code execution. (CVE-2015-0254)

Note: Tag Library users may need to take additional steps after applying
this update. Detailed instructions on the additional steps can be found
here:
https://access.redhat.com/solutions/1584363

Red Hat would like to thank David Jorm of IIX, and the Apache Software
Foundation for reporting the CVE-2015-0254 flaw.

This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.4.5, and includes bug fixes and enhancements.
Documentation for these changes will be available shortly from the Red Hat
JBoss Enterprise Application Platform 6.4.6 Release Notes, linked to in the
References.

All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 5 are advised to upgrade to these updated packages. The
JBoss server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1198606 - CVE-2015-0254 jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags
1275693 - RHEL5 RPMs: Upgrade httpserver to 1.0.6.Final-redhat-1
1286739 - RHEL5 RPMs: Upgrade hornetq to 2.3.25.SP7
1286837 - RHEL5 RPMs: Upgrade jboss-remote-naming to 1.0.12.Final-redhat-1
1289296 - RHEL5 RPMs: Upgrade infinispan to 5.2.17.Final-redhat-1
1289299 - RHEL5 RPMs: Upgrade jboss-remoting3 to 3.3.7.Final
1289305 - RHEL5 RPMs: Upgrade jgroups to 3.2.15.Final-redhat-1
1289625 - RHEL5 RPMs: Upgrade hibernate4-eap6 to 4.2.22.Final-redhat-1
1289749 - RHEL5 RPMs: Upgrade wss4j to 1.6.19.redhat-2
1290034 - RHEL5 RPMs: Upgrade jboss-jstl-api_1.2_spec to 1.0.9.Final-redhat-1
1290060 - RHEL5 RPMs: Upgrade apache-cxf to 2.7.18.redhat-1
1290813 - RHEL5 RPMs: Upgrade jbossws-cxf to 4.3.6.Final-redhat-1
1290818 - RHEL5 RPMs: Upgrade xml-security to 1.5.8.redhat-1
1298277 - RHEL5 RPMs: Upgrade ironjacamar-eap6 to 1.0.35.Final-redhat-1

6. Package List:

Red Hat JBoss EAP 6.4 for RHEL 5:

Source:
apache-cxf-2.7.18-1.redhat_1.1.ep6.el5.src.rpm
hibernate4-eap6-4.2.22-1.Final_redhat_1.1.ep6.el5.src.rpm
hibernate4-validator-4.3.2-3.Final_redhat_3.1.ep6.el5.src.rpm
hornetq-2.3.25-10.SP8_redhat_1.1.ep6.el5.src.rpm
httpserver-1.0.6-1.Final_redhat_1.1.ep6.el5.src.rpm
infinispan-5.2.17-1.Final_redhat_1.1.ep6.el5.src.rpm
ironjacamar-eap6-1.0.35-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-appclient-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-cli-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-client-all-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-clustering-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-cmp-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-configadmin-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-connector-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-controller-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-controller-client-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-core-security-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-deployment-repository-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-deployment-scanner-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-domain-http-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-domain-management-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-ee-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-ee-deployment-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-ejb3-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-embedded-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-host-controller-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jacorb-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jaxr-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jaxrs-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jdr-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jmx-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jpa-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jsf-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-jsr77-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-logging-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-mail-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-management-client-content-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-messaging-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-modcluster-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-naming-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-network-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-osgi-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-osgi-configadmin-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-osgi-service-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-picketlink-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-platform-mbean-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-pojo-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-process-controller-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-protocol-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-remoting-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-sar-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-security-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-server-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-system-jmx-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-threads-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-transactions-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-version-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-web-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-webservices-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-weld-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-xts-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jboss-jstl-api_1.2_spec-1.0.9-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-remote-naming-1.0.12-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-remoting3-3.3.7-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-appclient-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-bundles-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-core-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-domain-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-javadocs-7.5.6-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-modules-eap-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-product-eap-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-standalone-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jbossas-welcome-content-eap-7.5.6-1.Final_redhat_2.1.ep6.el5.src.rpm
jbossws-cxf-4.3.6-1.Final_redhat_1.1.ep6.el5.src.rpm
jgroups-3.2.15-1.Final_redhat_1.1.ep6.el5.src.rpm
wss4j-1.6.19-3.redhat_2.1.ep6.el5.src.rpm
xml-security-1.5.8-1.redhat_1.1.ep6.el5.src.rpm

noarch:
apache-cxf-2.7.18-1.redhat_1.1.ep6.el5.noarch.rpm
hibernate4-core-eap6-4.2.22-1.Final_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-eap6-4.2.22-1.Final_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-entitymanager-eap6-4.2.22-1.Final_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-envers-eap6-4.2.22-1.Final_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-infinispan-eap6-4.2.22-1.Final_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-validator-4.3.2-3.Final_redhat_3.1.ep6.el5.noarch.rpm
hornetq-2.3.25-10.SP8_redhat_1.1.ep6.el5.noarch.rpm
httpserver-1.0.6-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-5.2.17-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-cachestore-jdbc-5.2.17-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-cachestore-remote-5.2.17-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-client-hotrod-5.2.17-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-core-5.2.17-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-api-eap6-1.0.35-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-impl-eap6-1.0.35-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-spi-eap6-1.0.35-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-core-api-eap6-1.0.35-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-core-impl-eap6-1.0.35-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.35-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-eap6-1.0.35-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-jdbc-eap6-1.0.35-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-spec-api-eap6-1.0.35-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-validator-eap6-1.0.35-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-appclient-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-cli-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-client-all-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-clustering-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-cmp-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-configadmin-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-connector-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-controller-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-controller-client-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-core-security-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-deployment-repository-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-deployment-scanner-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-domain-http-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-domain-management-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-ee-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-ee-deployment-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-ejb3-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-embedded-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-host-controller-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jacorb-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jaxr-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jaxrs-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jdr-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jmx-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jpa-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jsf-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-jsr77-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-logging-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-mail-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-management-client-content-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-messaging-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-modcluster-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-naming-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-network-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-osgi-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-osgi-configadmin-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-osgi-service-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-picketlink-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-platform-mbean-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-pojo-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-process-controller-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-protocol-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-remoting-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-sar-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-security-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-server-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-system-jmx-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-threads-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-transactions-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-version-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-web-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-webservices-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-weld-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-xts-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-jstl-api_1.2_spec-1.0.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-remote-naming-1.0.12-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-remoting3-3.3.7-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-appclient-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-bundles-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-core-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-domain-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-javadocs-7.5.6-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-modules-eap-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-product-eap-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-standalone-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossas-welcome-content-eap-7.5.6-1.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossws-cxf-4.3.6-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jgroups-3.2.15-1.Final_redhat_1.1.ep6.el5.noarch.rpm
wss4j-1.6.19-3.redhat_2.1.ep6.el5.noarch.rpm
xml-security-1.5.8-1.redhat_1.1.ep6.el5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0254
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html
https://access.redhat.com/solutions/1584363

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWs8bcXlSAg2UNWIIRAopKAJ4vn5CQL0WRrJnwoq6rA6ggX4y83ACgqwBU
hj1ySi2MB4KVeef/fvx/MTQ=
=322m
-----END PGP SIGNATURE-----




More information about the Jboss-watch-list mailing list