You are here
Home > Preporuke > Sigurnosni nedostaci JBoss Enterprise aplikacijske platforme

Sigurnosni nedostaci JBoss Enterprise aplikacijske platforme

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: JBoss Enterprise Application Platform 7.1.2 on RHEL 6
Advisory ID: RHSA-2018:1248-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1248
Issue date: 2018-04-25
CVE Names: CVE-2018-1047 CVE-2018-1067 CVE-2018-8088
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
7.1.2 and fix several bugs, and add various enhancements are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server – noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.1.2 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.1,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* undertow: HTTP header injection using CRLF with UTF-8 Encoding
(incomplete fix of CVE-2016-4993) (CVE-2018-1067)

* wildfly-undertow: undertow: Path traversal in ServletResourceManager
class (CVE-2018-1047)

* slf4j: Deserialisation vulnerability in EventData constructor can allow
for arbitrary code execution (CVE-2018-8088)

Red Hat would like to thank Ammarit Thongthua and Nattakit Intarasorn
(Deloitte Thailand Pentest team) for reporting CVE-2018-1067, and Chris
McCown for reporting CVE-2018-8088.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1528361 – CVE-2018-1047 undertow: Path traversal in ServletResourceManager class
1548909 – CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution
1550671 – CVE-2018-1067 undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993)

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-14135 – Tracker bug for the EAP 7.1.2 release for RHEL-6

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server:

Source:
eap7-activemq-artemis-1.5.5.010-1.redhat_1.1.ep7.el6.src.rpm
eap7-hibernate-5.1.13-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-infinispan-8.2.10-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-ironjacamar-1.4.8-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-ejb-client-4.0.10-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-jsf-api_2.2_spec-2.2.13-5.SP2_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-marshalling-2.0.4-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-server-migration-1.0.4-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-weld-2.2-api-2.4.0-3.SP2_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-xnio-base-3.5.5-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jgroups-3.6.14-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-mod_cluster-1.3.9-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-picketbox-5.0.3-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-picketlink-bindings-2.5.5-11.SP10_redhat_1.1.ep7.el6.src.rpm
eap7-picketlink-federation-2.5.5-11.SP10_redhat_1.1.ep7.el6.src.rpm
eap7-undertow-1.4.18-5.SP5_redhat_1.1.ep7.el6.src.rpm
eap7-weld-core-2.4.7-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-7.1.2-1.GA_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-elytron-1.1.9-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-elytron-tool-1.0.6-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-javadocs-7.1.2-1.GA_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-web-console-eap-2.9.16-2.Final_redhat_1.2.ep7.el6.src.rpm

noarch:
eap7-activemq-artemis-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-cli-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-commons-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-core-client-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-dto-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-hornetq-protocol-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-hqclient-protocol-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-jdbc-store-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-jms-client-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-jms-server-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-journal-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-native-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-ra-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-selector-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-server-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-service-extensions-1.5.5.010-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-5.1.13-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-core-5.1.13-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-entitymanager-5.1.13-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-envers-5.1.13-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-infinispan-5.1.13-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-java8-5.1.13-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-8.2.10-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-cachestore-jdbc-8.2.10-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-cachestore-remote-8.2.10-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-client-hotrod-8.2.10-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-commons-8.2.10-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-core-8.2.10-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-1.4.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-common-api-1.4.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-common-impl-1.4.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-common-spi-1.4.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-core-api-1.4.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-core-impl-1.4.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-deployers-common-1.4.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-jdbc-1.4.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-validator-1.4.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-ejb-client-4.0.10-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-jsf-api_2.2_spec-2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-marshalling-2.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-marshalling-river-2.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-cli-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-core-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap6.4-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.0-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.1-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap7.0-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap7.0-to-eap7.1-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap7.1-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-to-eap7.1-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-to-eap7.1-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-to-eap7.0-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-to-eap7.1-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-to-eap7.0-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-to-eap7.1-1.0.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-weld-2.2-api-2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-xnio-base-3.5.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jgroups-3.6.14-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-mod_cluster-1.3.9-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketbox-5.0.3-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketbox-infinispan-5.0.3-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-api-2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-bindings-2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-common-2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-config-2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-federation-2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-idm-api-2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-idm-impl-2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-idm-simple-schema-2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-impl-2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-wildfly8-2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch.rpm
eap7-undertow-1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch.rpm
eap7-weld-core-2.4.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-weld-core-impl-2.4.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-weld-core-jsf-2.4.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-weld-probe-core-2.4.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-7.1.2-1.GA_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-elytron-1.1.9-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-elytron-tool-1.0.6-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-javadocs-7.1.2-1.GA_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-modules-7.1.2-1.GA_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-web-console-eap-2.9.16-2.Final_redhat_1.2.ep7.el6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2018-1047
https://access.redhat.com/security/cve/CVE-2018-1067
https://access.redhat.com/security/cve/CVE-2018-8088
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFa4MfYXlSAg2UNWIIRAiqUAJ4nvBpINbIT2YYZb2uf2k74B7MmAQCfeELO
iWzloj2KTEMzX8UKsEiThpw=
=TcVp
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: JBoss Enterprise Application Platform 7.1.2 for RHEL 7
Advisory ID: RHSA-2018:1247-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1247
Issue date: 2018-04-25
CVE Names: CVE-2018-1047 CVE-2018-1067 CVE-2018-8088
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
7.1.2 and fix several bugs, and add various enhancements are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server – noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.1.2 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.1,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* undertow: HTTP header injection using CRLF with UTF-8 Encoding
(incomplete fix of CVE-2016-4993) (CVE-2018-1067)

* wildfly-undertow: undertow: Path traversal in ServletResourceManager
class
(CVE-2018-1047)

* slf4j: Deserialisation vulnerability in EventData constructor can allow
for arbitrary code execution (CVE-2018-8088)

Red Hat would like to thank Ammarit Thongthua and Nattakit Intarasorn
(Deloitte Thailand Pentest team) for reporting CVE-2018-1067, and Chris
McCown for reporting CVE-2018-8088.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1528361 – CVE-2018-1047 undertow: Path traversal in ServletResourceManager class
1548909 – CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution
1550671 – CVE-2018-1067 undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993)

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-14136 – Tracker bug for the EAP 7.1.2 release for RHEL-7

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server:

Source:
eap7-activemq-artemis-1.5.5.010-1.redhat_1.1.ep7.el7.src.rpm
eap7-hibernate-5.1.13-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-infinispan-8.2.10-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-ironjacamar-1.4.8-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-ejb-client-4.0.10-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-jsf-api_2.2_spec-2.2.13-5.SP2_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-marshalling-2.0.4-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-server-migration-1.0.4-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-weld-2.2-api-2.4.0-3.SP2_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-xnio-base-3.5.5-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jgroups-3.6.14-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-mod_cluster-1.3.9-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-picketbox-5.0.3-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-picketlink-bindings-2.5.5-11.SP10_redhat_1.1.ep7.el7.src.rpm
eap7-picketlink-federation-2.5.5-11.SP10_redhat_1.1.ep7.el7.src.rpm
eap7-undertow-1.4.18-5.SP5_redhat_1.1.ep7.el7.src.rpm
eap7-weld-core-2.4.7-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-7.1.2-1.GA_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-elytron-1.1.9-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-elytron-tool-1.0.6-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-javadocs-7.1.2-1.GA_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-web-console-eap-2.9.16-2.Final_redhat_1.2.ep7.el7.src.rpm

noarch:
eap7-activemq-artemis-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-cli-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-commons-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-core-client-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-dto-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-hornetq-protocol-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-hqclient-protocol-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-jdbc-store-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-jms-client-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-jms-server-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-journal-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-native-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-ra-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-selector-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-server-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-service-extensions-1.5.5.010-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-5.1.13-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-core-5.1.13-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-entitymanager-5.1.13-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-envers-5.1.13-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-infinispan-5.1.13-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-java8-5.1.13-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-8.2.10-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-cachestore-jdbc-8.2.10-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-cachestore-remote-8.2.10-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-client-hotrod-8.2.10-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-commons-8.2.10-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-core-8.2.10-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-1.4.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-api-1.4.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-impl-1.4.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-spi-1.4.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-core-api-1.4.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-core-impl-1.4.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-deployers-common-1.4.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-jdbc-1.4.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-validator-1.4.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-ejb-client-4.0.10-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-jsf-api_2.2_spec-2.2.13-5.SP2_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-marshalling-2.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-marshalling-river-2.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-cli-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-core-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap6.4-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.0-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.1-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap7.0-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap7.0-to-eap7.1-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap7.1-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-to-eap7.1-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-to-eap7.1-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-to-eap7.0-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-to-eap7.1-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-to-eap7.0-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-to-eap7.1-1.0.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-weld-2.2-api-2.4.0-3.SP2_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-xnio-base-3.5.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jgroups-3.6.14-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-mod_cluster-1.3.9-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketbox-5.0.3-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketbox-infinispan-5.0.3-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-api-2.5.5-11.SP10_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-bindings-2.5.5-11.SP10_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-common-2.5.5-11.SP10_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-config-2.5.5-11.SP10_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-federation-2.5.5-11.SP10_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-api-2.5.5-11.SP10_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-impl-2.5.5-11.SP10_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-simple-schema-2.5.5-11.SP10_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-impl-2.5.5-11.SP10_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-wildfly8-2.5.5-11.SP10_redhat_1.1.ep7.el7.noarch.rpm
eap7-undertow-1.4.18-5.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-weld-core-2.4.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-weld-core-impl-2.4.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-weld-core-jsf-2.4.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-weld-probe-core-2.4.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-7.1.2-1.GA_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-elytron-1.1.9-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-elytron-tool-1.0.6-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-javadocs-7.1.2-1.GA_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-modules-7.1.2-1.GA_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-web-console-eap-2.9.16-2.Final_redhat_1.2.ep7.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2018-1047
https://access.redhat.com/security/cve/CVE-2018-1067
https://access.redhat.com/security/cve/CVE-2018-8088
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFa4MfJXlSAg2UNWIIRAkKXAKCrLYFS1a6Kre6Z8WVrSkqOak9ZVgCgvGTD
YGv+aRfFY67FfoVDqum1qGA=
=Lifo
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 7.1.2 security update
Advisory ID: RHSA-2018:1251-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1251
Issue date: 2018-04-25
CVE Names: CVE-2018-1047 CVE-2018-1067 CVE-2018-8088
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
7.1.2, fixes several bugs, and adds various enhancements are now available
for Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.1.2 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.1,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* undertow: HTTP header injection using CRLF with UTF-8 Encoding
(incomplete fix of CVE-2016-4993) (CVE-2018-1067)

* wildfly-undertow: undertow: Path traversal in ServletResourceManager
class (CVE-2018-1047)

* slf4j: Deserialisation vulnerability in EventData constructor can allow
for arbitrary code execution (CVE-2018-8088)

Red Hat would like to thank Ammarit Thongthua and Nattakit Intarasorn
(Deloitte Thailand Pentest team) for reporting CVE-2018-1067, and Chris
McCown for reporting CVE-2018-8088.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

The JBoss server process must be restarted for the update to take effect.

4. Bugs fixed (https://bugzilla.redhat.com/):

1528361 – CVE-2018-1047 undertow: Path traversal in ServletResourceManager class
1548909 – CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution
1550671 – CVE-2018-1067 undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993)

5. References:

https://access.redhat.com/security/cve/CVE-2018-1047
https://access.redhat.com/security/cve/CVE-2018-1067
https://access.redhat.com/security/cve/CVE-2018-8088
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=7.1
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFa4NqHXlSAg2UNWIIRAhmFAJ9NGzqZLdHViDbBWZszcxTh7/c1agCfUis7
Vf36H9AIuq1vRuujS0Gq6u0=
=MU+7
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

 

 

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: jboss-ec2-eap package for EAP 7.1.2
Advisory ID: RHSA-2018:1249-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1249
Issue date: 2018-04-25
CVE Names: CVE-2018-1047 CVE-2018-1067 CVE-2018-8088
=====================================================================

1. Summary:

An update for eap7-jboss-ec2-eap is now available for Red Hat JBoss
Enterprise Application Platform 7.1.2 for Red Hat Enterprise Linux 6 and
Red Hat JBoss Enterprise Application Platform 7.1.2 for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server – noarch
Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server – noarch

3. Description:

The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss
Enterprise Application Platform running on the Amazon Web Services (AWS)
Elastic Compute Cloud (EC2).

With this update, the eap7-jboss-ec2-eap package has been updated to ensure
compatibility with Red Hat JBoss Enterprise Application Platform 7.1.2.

Refer to the JBoss Enterprise Application Platform 7.1 Release Notes,
linked to in the References section, for information on the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* undertow: HTTP header injection using CRLF with UTF-8 Encoding
(incomplete fix
of CVE-2016-4993) (CVE-2018-1067)

* wildfly-undertow: undertow: Path traversal in ServletResourceManager
class
(CVE-2018-1047)

* slf4j: Deserialisation vulnerability in EventData constructor can allow
for arbitrary code execution (CVE-2018-8088)

Red Hat would like to thank Ammarit Thongthua and Nattakit Intarasorn
(Deloitte Thailand Pentest team) for reporting CVE-2018-1067, and Chris
McCown for reporting CVE-2018-8088.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1528361 – CVE-2018-1047 undertow: Path traversal in ServletResourceManager class
1548909 – CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution
1550671 – CVE-2018-1067 undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993)

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-14137 – jboss-ec2-eap for EAP 7.1.2

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server:

Source:
eap7-jboss-ec2-eap-7.1.2-1.GA_redhat_1.ep7.el6.src.rpm

noarch:
eap7-jboss-ec2-eap-7.1.2-1.GA_redhat_1.ep7.el6.noarch.rpm
eap7-jboss-ec2-eap-samples-7.1.2-1.GA_redhat_1.ep7.el6.noarch.rpm

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server:

Source:
eap7-jboss-ec2-eap-7.1.2-1.GA_redhat_1.ep7.el7.src.rpm

noarch:
eap7-jboss-ec2-eap-7.1.2-1.GA_redhat_1.ep7.el7.noarch.rpm
eap7-jboss-ec2-eap-samples-7.1.2-1.GA_redhat_1.ep7.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2018-1047
https://access.redhat.com/security/cve/CVE-2018-1067
https://access.redhat.com/security/cve/CVE-2018-8088
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFa4MqXXlSAg2UNWIIRAjuxAKC5Gudm9Hpm+XT4lY7j2arr2jro8QCfbRhL
lQoc4SUaGV5M9/P1bPH79Yk=
=6wft
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa perl

Otkriveni su sigurnosni nedostaci u programskom paketu perl za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju prekoračenje memorijskog spremnika,...

Close