[RHSA-2017:0832-01] Important: JBoss Enterprise Application Platform 7.0.5 on RHEL 7

bugzilla at redhat.com bugzilla at redhat.com
Wed Mar 22 18:07:41 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise Application Platform 7.0.5 on RHEL 7
Advisory ID:       RHSA-2017:0832-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0832.html
Issue date:        2017-03-22
CVE Names:         CVE-2016-8656 CVE-2016-9589 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.0 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server - noarch, x86_64

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

This release of Red Hat JBoss Enterprise Application Platform 7.0.5 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.4,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was discovered that the jboss init script performed unsafe file
handling which could result in local privilege escalation. (CVE-2016-8656)

* It was found that JBoss EAP 7 Header Cache was inefficient. An attacker
could use this flaw to cause a denial of service attack. (CVE-2016-9589)

Red Hat would like to thank Gabriel Lavoie (Halogen Software) for reporting
CVE-2016-9589.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1400344 - CVE-2016-8656 jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation
1404782 - CVE-2016-9589 wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-6996 - Tracker bug for the EAP 7.0.5 release for RHEL-7

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server:

Source:
eap7-activemq-artemis-1.1.0-16.SP19_redhat_1.1.ep7.el7.src.rpm
eap7-artemis-native-1.1.0-12.redhat_4.ep7.el7.src.rpm
eap7-hibernate-5.0.12-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-infinispan-8.1.7-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-msc-1.2.7-1.SP1_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-xnio-base-3.4.3-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-narayana-5.2.22-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-netty-4.0.35-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-picketlink-bindings-2.5.5-6.SP6_redhat_1.1.ep7.el7.src.rpm
eap7-picketlink-federation-2.5.5-6.SP6_redhat_1.1.ep7.el7.src.rpm
eap7-resteasy-3.0.19-3.SP1_redhat_1.1.ep7.el7.src.rpm
eap7-undertow-1.3.27-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-7.0.5-3.GA_redhat_2.1.ep7.el7.src.rpm
eap7-wildfly-javadocs-7.0.5-2.GA_redhat_2.1.ep7.el7.src.rpm
eap7-wildfly-web-console-eap-2.8.29-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-xml-security-2.0.8-1.redhat_1.1.ep7.el7.src.rpm

noarch:
eap7-activemq-artemis-1.1.0-16.SP19_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-cli-1.1.0-16.SP19_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-commons-1.1.0-16.SP19_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-core-client-1.1.0-16.SP19_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-dto-1.1.0-16.SP19_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-hornetq-protocol-1.1.0-16.SP19_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-hqclient-protocol-1.1.0-16.SP19_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-jms-client-1.1.0-16.SP19_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-jms-server-1.1.0-16.SP19_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-journal-1.1.0-16.SP19_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-native-1.1.0-16.SP19_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-ra-1.1.0-16.SP19_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-selector-1.1.0-16.SP19_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-server-1.1.0-16.SP19_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-service-extensions-1.1.0-16.SP19_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-5.0.12-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-core-5.0.12-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-entitymanager-5.0.12-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-envers-5.0.12-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-infinispan-5.0.12-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-java8-5.0.12-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-8.1.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-cachestore-jdbc-8.1.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-cachestore-remote-8.1.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-client-hotrod-8.1.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-commons-8.1.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-core-8.1.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-msc-1.2.7-1.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-xnio-base-3.4.3-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-5.2.22-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-compensations-5.2.22-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jbosstxbridge-5.2.22-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jbossxts-5.2.22-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jts-idlj-5.2.22-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jts-integration-5.2.22-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-api-5.2.22-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-bridge-5.2.22-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-integration-5.2.22-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-util-5.2.22-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-txframework-5.2.22-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-netty-4.0.35-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-netty-all-4.0.35-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-api-2.5.5-6.SP6_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-bindings-2.5.5-6.SP6_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-common-2.5.5-6.SP6_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-config-2.5.5-6.SP6_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-federation-2.5.5-6.SP6_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-api-2.5.5-6.SP6_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-impl-2.5.5-6.SP6_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-simple-schema-2.5.5-6.SP6_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-impl-2.5.5-6.SP6_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-wildfly8-2.5.5-6.SP6_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-async-http-servlet-3.0-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-atom-provider-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-cdi-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-client-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-crypto-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jackson-provider-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jackson2-provider-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jaxb-provider-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jaxrs-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jettison-provider-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jose-jwt-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jsapi-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-json-p-provider-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-multipart-provider-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-spring-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-validator-provider-11-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-yaml-provider-3.0.19-3.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-undertow-1.3.27-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-7.0.5-3.GA_redhat_2.1.ep7.el7.noarch.rpm
eap7-wildfly-javadocs-7.0.5-2.GA_redhat_2.1.ep7.el7.noarch.rpm
eap7-wildfly-modules-7.0.5-3.GA_redhat_2.1.ep7.el7.noarch.rpm
eap7-wildfly-web-console-eap-2.8.29-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-xml-security-2.0.8-1.redhat_1.1.ep7.el7.noarch.rpm

x86_64:
eap7-artemis-native-1.1.0-12.redhat_4.ep7.el7.x86_64.rpm
eap7-artemis-native-wildfly-1.1.0-12.redhat_4.ep7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2016-8656
https://access.redhat.com/security/cve/CVE-2016-9589
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/
https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/

9. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY0r1lXlSAg2UNWIIRAp2RAJ45MrhJ0EMJCNslDnGNU1AgD+q5HgCgoPq3
8+bqdDG8THj2Q8B1FfrFjZQ=
=D39C
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list