[RHSA-2015:2539-01] Critical: Red Hat JBoss Enterprise Application Platform 6.4.5 update

bugzilla at redhat.com bugzilla at redhat.com
Wed Dec 2 18:04:03 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat JBoss Enterprise Application Platform 6.4.5 update
Advisory ID:       RHSA-2015:2539-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2539.html
Issue date:        2015-12-02
CVE Names:         CVE-2015-5304 CVE-2015-7501 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.4.5 and fix two security issues, several bugs, and add various
enhancements are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 6.4 for RHEL 6 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the
commons-collections library. (CVE-2015-7501)

Further information about the commons-collections flaw may be found at:
https://access.redhat.com/solutions/2045023

It was found that JBoss EAP did not properly authorize a user performing a
shut down. A remote user with the Monitor, Deployer, or Auditor role could
use this flaw to shut down the EAP server, which is an action restricted to
admin users. (CVE-2015-5304)

The CVE-2015-5304 issue was discovered by Ladislav Thon of Red Hat
Middleware Quality Engineering.

This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.4.4, and includes bug fixes and enhancements.
Documentation for these changes is available from the link in the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 6 are advised to upgrade to these updated packages.
The JBoss server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1275287 - RHEL6 RPMs: Upgrade hibernate4-eap6 to 4.2.21.Final-redhat-1
1275299 - RHEL6 RPMs: Upgrade picketbox to 4.1.2.Final-redhat-1
1275306 - RHEL6 RPMs: Upgrade ironjacamar-eap6 to 1.0.34.Final-redhat-1
1275309 - RHEL6 RPMs: Upgrade jboss-ejb-client to 1.0.32.redhat-1
1275312 - RHEL6 RPMs: Upgrade jboss-remoting3 to 3.3.6.Final-redhat-1
1275315 - RHEL6 RPMs: Upgrade jbossweb to 7.5.12.Final-redhat-1
1275318 - RHEL6 RPMs: Upgrade jboss-xnio-base to 3.0.15.GA-redhat-1
1275329 - RHEL6 RPMs: Upgrade jboss-as-console to 2.5.11.Final-redhat-1
1275681 - RHEL6 RPMs: Upgrade jboss-hal to 2.5.11.Final-redhat-1
1275689 - RHEL6 RPMs: Upgrade jboss-security-negotiation to 2.3.10.Final-redhat-1
1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation
1279592 - RHEL6 RPMs: Upgrade hornetq to 2.3.25.SP6-redhat-1

6. Package List:

Red Hat JBoss EAP 6.4 for RHEL 6:

Source:
apache-commons-collections-eap6-3.2.1-18.redhat_7.1.ep6.el6.src.rpm
hibernate4-eap6-4.2.21-1.Final_redhat_1.1.ep6.el6.src.rpm
hornetq-2.3.25-7.SP6_redhat_1.1.ep6.el6.src.rpm
ironjacamar-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-appclient-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-cli-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-client-all-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-clustering-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-cmp-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-connector-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-console-2.5.11-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-controller-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-controller-client-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-core-security-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-deployment-repository-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-deployment-scanner-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-domain-http-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-domain-management-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-ee-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-ee-deployment-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-ejb3-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-embedded-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-host-controller-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jacorb-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jaxr-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jaxrs-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jdr-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jmx-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jpa-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jsf-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-jsr77-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-logging-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-mail-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-management-client-content-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-messaging-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-modcluster-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-naming-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-network-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-osgi-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-osgi-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-osgi-service-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-picketlink-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-platform-mbean-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-pojo-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-process-controller-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-protocol-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-remoting-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-sar-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-security-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-server-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-system-jmx-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-threads-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-transactions-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-version-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-web-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-webservices-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-weld-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-as-xts-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jboss-ejb-client-1.0.32-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-hal-2.5.11-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-jsf-api_2.1_spec-2.1.28-5.SP1_redhat_1.1.ep6.el6.src.rpm
jboss-remoting3-3.3.6-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-security-negotiation-2.3.10-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-xnio-base-3.0.15-1.GA_redhat_1.1.ep6.el6.src.rpm
jbossas-appclient-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-bundles-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-core-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-domain-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-javadocs-7.5.5-3.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-modules-eap-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-product-eap-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-standalone-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossas-welcome-content-eap-7.5.5-2.Final_redhat_3.1.ep6.el6.src.rpm
jbossweb-7.5.12-1.Final_redhat_1.1.ep6.el6.src.rpm
picketbox-4.1.2-1.Final_redhat_1.1.ep6.el6.src.rpm

noarch:
apache-commons-collections-eap6-3.2.1-18.redhat_7.1.ep6.el6.noarch.rpm
hibernate4-core-eap6-4.2.21-1.Final_redhat_1.1.ep6.el6.noarch.rpm
hibernate4-eap6-4.2.21-1.Final_redhat_1.1.ep6.el6.noarch.rpm
hibernate4-entitymanager-eap6-4.2.21-1.Final_redhat_1.1.ep6.el6.noarch.rpm
hibernate4-envers-eap6-4.2.21-1.Final_redhat_1.1.ep6.el6.noarch.rpm
hibernate4-infinispan-eap6-4.2.21-1.Final_redhat_1.1.ep6.el6.noarch.rpm
hornetq-2.3.25-7.SP6_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-common-api-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-common-impl-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-common-spi-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-core-api-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-core-impl-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-jdbc-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-spec-api-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-validator-eap6-1.0.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-appclient-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-cli-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-client-all-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-clustering-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-cmp-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-connector-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-console-2.5.11-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-controller-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-controller-client-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-core-security-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-deployment-repository-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-deployment-scanner-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-domain-http-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-domain-management-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-ee-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-ee-deployment-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-ejb3-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-embedded-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-host-controller-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jacorb-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jaxr-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jaxrs-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jdr-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jmx-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jpa-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jsf-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-jsr77-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-logging-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-mail-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-management-client-content-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-messaging-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-modcluster-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-naming-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-network-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-osgi-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-osgi-configadmin-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-osgi-service-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-picketlink-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-platform-mbean-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-pojo-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-process-controller-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-protocol-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-remoting-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-sar-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-security-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-server-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-system-jmx-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-threads-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-transactions-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-version-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-web-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-webservices-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-weld-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-as-xts-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jboss-ejb-client-1.0.32-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-hal-2.5.11-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-jsf-api_2.1_spec-2.1.28-5.SP1_redhat_1.1.ep6.el6.noarch.rpm
jboss-remoting3-3.3.6-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-security-negotiation-2.3.10-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-xnio-base-3.0.15-1.GA_redhat_1.1.ep6.el6.noarch.rpm
jbossas-appclient-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-bundles-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-core-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-domain-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-javadocs-7.5.5-3.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-modules-eap-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-product-eap-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-standalone-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossas-welcome-content-eap-7.5.5-2.Final_redhat_3.1.ep6.el6.noarch.rpm
jbossweb-7.5.12-1.Final_redhat_1.1.ep6.el6.noarch.rpm
picketbox-4.1.2-1.Final_redhat_1.1.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5304
https://access.redhat.com/security/cve/CVE-2015-7501
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWXzKRXlSAg2UNWIIRAoTdAJ9YXEuvDO6uArpyAAfr5bYH2dTrkACfQ0OL
zg/g8g7qaFs+SoJmSJoJNCs=
=S7hA
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list