exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1019-01

Red Hat Security Advisory 2014-1019-01
Posted Aug 7, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1019-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression. A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system.

tags | advisory, java, remote, denial of service, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2014-0118, CVE-2014-0193, CVE-2014-0226, CVE-2014-0231, CVE-2014-3472
SHA-256 | ee57b0752054c43c73ccfbef2be9383a8676fce1f41ed04ca808762b2f1d516f

Red Hat Security Advisory 2014-1019-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.3.0 update
Advisory ID: RHSA-2014:1019-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1019.html
Issue date: 2014-08-06
CVE Names: CVE-2014-0118 CVE-2014-0193 CVE-2014-0226
CVE-2014-0231 CVE-2014-3472
=====================================================================

1. Summary:

Updated Red Hat JBoss Enterprise Application Platform 6.3.0 packages that
fix multiple security issues, several bugs, and add various enhancements
are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server - i386, noarch, x86_64

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

A race condition flaw, leading to heap-based buffer overflows, was found in
the mod_status httpd module. A remote attacker able to access a status page
served by mod_status on a server using a threaded Multi-Processing Module
(MPM) could send a specially crafted request that would cause the httpd
child process to crash or, possibly, allow the attacker to execute
arbitrary code with the privileges of the "apache" user. (CVE-2014-0226)

A denial of service flaw was found in the way httpd's mod_deflate module
handled request body decompression (configured via the "DEFLATE" input
filter). A remote attacker able to send a request whose body would be
decompressed could use this flaw to consume an excessive amount of system
memory and CPU on the target system. (CVE-2014-0118)

A denial of service flaw was found in the way httpd's mod_cgid module
executed CGI scripts that did not read data from the standard input.
A remote attacker could submit a specially crafted request that would cause
the httpd child process to hang indefinitely. (CVE-2014-0231)

A flaw was found in the WebSocket08FrameDecoder implementation that could
allow a remote attacker to trigger an Out Of Memory Exception by issuing a
series of TextWebSocketFrame and ContinuationWebSocketFrames. Depending on
the server configuration, this could lead to a denial of service.
(CVE-2014-0193)

It was found that the isCallerInRole() method of the SimpleSecurityManager
did not correctly check caller roles. A remote, authenticated attacker
could use this flaw to circumvent the caller check in applications that use
black list access control based on caller roles. (CVE-2014-3472)

Red Hat would like to thank James Roper of Typesafe for reporting
CVE-2014-0193, and CA Technologies for reporting CVE-2014-3472.

This release of JBoss Enterprise Application Platform also includes bug
fixes and enhancements. Documentation for these changes will be available
shortly from the JBoss Enterprise Application Platform 6.3.0 Release Notes,
linked to in the References.

All users who require JBoss Enterprise Application Platform 6.3.0 on Red
Hat Enterprise Linux 5 should install these new packages. The JBoss server
process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1038658 - Tracker bug for the EAP 6.3.0 release for RHEL-5.
1052745 - RHEL5 RPMs: Upgrade hornetq to 2.3.20.Final-redhat-1
1053239 - RHEL5 RPMs: Upgrade netty to 3.6.9.Final-redhat-1
1053245 - RHEL5 RPMs: Upgrade mod_cluster to 1.2.9.Final-redhat-1
1053254 - RHEL5 RPMs: Upgrade jboss-marshalling to 1.4.6.Final-redhat-1
1053261 - RHEL5 RPMs: Upgrade jbossweb to 7.4.8.Final-redhat-4
1053775 - RHEL5 RPMs: Upgrade weld-core to 1.1.23.Final-redhat-1
1067505 - RHEL5 RPMs: Upgrade jboss-metadata to 7.1.0.Final-redhat-1
1067567 - RHEL5 RPMs: Upgrade jboss-security-negotiation to 2.3.3.Final-redhat-1
1069415 - RHEL5 RPMs: Upgrade jboss-jstl-api_1.2_spec to 1.0.6.Final-redhat-1
1071414 - RHEL5 RPMs: Upgrade resteasy to 2.3.8.Final_redhat_3
1072567 - RHEL5 RPMs: Upgrade jboss-as-console to 2.2.8.Final-redhat-1
1072592 - RHEL5 RPMs: Upgrade jboss-hal to 2.2.8.Final-redhat-1
1076644 - RHEL5 RPMs: Upgrade jboss-genericjms to 1.0.5.Final-redhat-1
1076650 - RHEL5 RPMs: Upgrade picketlink-federation to 2.5.3.SP10-redhat-1
1076653 - RHEL5 RPMs: Upgrade wsdl4j-eap6 to 1.6.3.redhat-1
1078673 - RHEL5 RPMs: Upgrade jboss-msc to 1.1.5.Final-redhat-1
1079399 - RHEL5 RPMs: Upgrade jboss-remoting3 to 3.3.1.Final-redhat-1
1079410 - RHEL5 RPMs: Upgrade hibernate4-eap6 to 4.2.14.SP1-redhat-1
1079414 - RHEL5 RPMs: Upgrade jbossts to 4.17.21.Final-redhat-2
1079417 - RHEL5 RPMs: Upgrade jboss-transaction-spi to 7.1.0.Final-redhat-1
1079422 - RHEL5 RPMs: Upgrade jbossws-spi to 2.3.0.Final-redhat-1
1079426 - RHEL5 RPMs: Upgrade jbossws-common to 2.3.0.Final-redhat-1
1079431 - RHEL5 RPMs: Upgrade ecj-eap6 to 4.3.1.redhat-1
1079480 - RHEL5 RPMs: Upgrade mod_cluster-native to 1.2.9.Final_redhat-2
1079794 - RHEL5 RPMs: Upgrade jbossws-native to 4.2.0.Final-redhat-1
1079897 - RHEL5 RPMs: Upgrade jgroups to 3.2.13.Final
1080388 - RHEL5 RPMs: Upgrade jbossws-cxf to 4.3.0.Final-redhat-3
1080714 - RHEL5 RPMs: Upgrade ironjacamar-eap6 to 1.0.26.Final-redhat-1
1080722 - RHEL5 RPMs: Upgrade jboss-sasl to 1.0.4.Final-redhat-1
1080776 - RHEL5 RPMs: Upgrade infinispan to 5.2.10.Final-redhat-1
1081266 - RHEL5 RPMs: Upgrade jboss-logging to 3.1.4.GA-redhat-1
1081631 - RHEL5 RPMs: Upgrade slf4j-jboss-logmanager to 1.0.3.GA-redhat-1
1082057 - RHEL5 RPMs: Upgrade hornetq-native to 2.3.20.Final-redhat-1
1084348 - RHEL5 RPMs: Upgrade jbossas-javadocs to 7.4.0.Final-redhat-19
1086793 - RHEL5 RPMs: Upgrade jboss-vfs2 to 3.2.5.Final-redhat-1
1092089 - RHEL5 RPMs: Upgrade mod_jk to 1.2.40.redhat_1
1092104 - RHEL5 RPMs: Upgrade tomcat-native to 1.1.30.redhat-1
1092783 - CVE-2014-0193 netty: DoS via memory exhaustion during data aggregation
1102510 - RHEL5 RPMs: Upgrade jboss-saaj-api_1.3_spec to 1.0.3.Final-redhat-1
1102513 - RHEL5 RPMs: Upgrade jboss-jaxws-api_2.2_spec to 2.0.2.Final-redhat-1
1103815 - CVE-2014-3472 JBoss AS Security: Invalid EJB caller role check implementation
1120596 - CVE-2014-0231 httpd: mod_cgid denial of service
1120601 - CVE-2014-0118 httpd: mod_deflate denial of service
1120603 - CVE-2014-0226 httpd: mod_status heap-based buffer overflow

6. Package List:

Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server:

Source:
apache-commons-beanutils-eap6-1.8.3-7.redhat_6.1.ep6.el5.src.rpm
apache-commons-cli-eap6-1.2-6.redhat_4.1.ep6.el5.src.rpm
apache-commons-codec-eap6-1.4-16.redhat_3.1.ep6.el5.src.rpm
apache-commons-collections-eap6-3.2.1-15.redhat_3.1.ep6.el5.src.rpm
apache-commons-configuration-eap6-1.6-1.redhat_3.1.ep6.el5.src.rpm
apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el5.src.rpm
apache-commons-io-eap6-2.1-8.redhat_3.1.ep6.el5.src.rpm
apache-commons-lang-eap6-2.6-8.redhat_3.1.ep6.el5.src.rpm
apache-mime4j-0.6-10.redhat_3.1.ep6.el5.src.rpm
cal10n-eap6-0.7.3-2.redhat_4.1.ep6.el5.src.rpm
codehaus-jackson-1.9.9-7.redhat_3.ep6.el5.src.rpm
ecj-eap6-4.3.1-3.redhat_1.1.ep6.el5.src.rpm
glassfish-jaxb-eap6-2.2.5-20.redhat_8.1.ep6.el5.src.rpm
gnu-getopt-eap6-1.0.13-1.redhat_4.1.ep6.el5.src.rpm
guava-libraries-13.0.1-3.redhat_1.1.ep6.el5.src.rpm
h2database-1.3.168-7.redhat_4.1.ep6.el5.src.rpm
hibernate4-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el5.src.rpm
hibernate4-validator-4.3.1-2.Final_redhat_1.1.ep6.el5.src.rpm
hornetq-2.3.20-1.Final_redhat_1.1.ep6.el5.src.rpm
hornetq-native-2.3.20-2.Final_redhat_1.ep6.el5.src.rpm
httpcomponents-eap6-6-10.redhat_1.3.ep6.el5.src.rpm
httpd-2.2.26-35.ep6.el5.src.rpm
infinispan-5.2.10-1.Final_redhat_1.1.ep6.el5.src.rpm
ironjacamar-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.src.rpm
jaxbintros-1.0.2-17.GA_redhat_6.1.ep6.el5.src.rpm
jaxen-eap6-1.1.3-2.redhat_4.1.ep6.el5.src.rpm
jboss-as-appclient-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-cli-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-client-all-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-clustering-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-cmp-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-configadmin-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-connector-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-console-2.2.8-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-controller-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-controller-client-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-core-security-7.4.0-15.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-deployment-repository-7.4.0-14.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-deployment-scanner-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-domain-http-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-domain-management-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-ee-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-ee-deployment-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-ejb3-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-embedded-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-host-controller-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-jacorb-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-jaxr-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-jaxrs-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-jdr-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-jmx-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-jpa-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-jsf-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-jsr77-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-logging-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-mail-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-management-client-content-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-messaging-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-modcluster-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-naming-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-network-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-osgi-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-osgi-configadmin-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-osgi-service-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-picketlink-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-platform-mbean-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-pojo-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-process-controller-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-protocol-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-remoting-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-sar-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-security-7.4.0-14.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-server-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-system-jmx-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-threads-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-transactions-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-version-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-web-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-webservices-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-weld-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-as-xts-7.4.0-13.Final_redhat_19.1.ep6.el5.src.rpm
jboss-genericjms-1.0.5-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-hal-2.2.8-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-jaxws-api_2.2_spec-2.0.2-4.Final_redhat_1.1.ep6.el5.src.rpm
jboss-jms-api_1.1_spec-1.0.1-8.Final_redhat_2.2.ep6.el5.src.rpm
jboss-jstl-api_1.2_spec-1.0.6-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-logging-3.1.4-1.GA_redhat_1.1.ep6.el5.src.rpm
jboss-marshalling-1.4.6-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-metadata-7.1.0-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-msc-1.1.5-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-remoting3-3.3.1-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-saaj-api_1.3_spec-1.0.3-3.Final_redhat_1.1.ep6.el5.src.rpm
jboss-sasl-1.0.4-2.Final_redhat_1.1.ep6.el5.src.rpm
jboss-security-negotiation-2.3.3-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-transaction-api_1.1_spec-1.0.1-10.Final_redhat_2.2.ep6.el5.src.rpm
jboss-transaction-spi-7.1.0-2.Final_redhat_1.1.ep6.el5.src.rpm
jboss-vfs2-3.2.5-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-appclient-7.4.0-15.Final_redhat_19.1.ep6.el5.src.rpm
jbossas-bundles-7.4.0-15.Final_redhat_19.1.ep6.el5.src.rpm
jbossas-core-7.4.0-16.Final_redhat_19.1.ep6.el5.src.rpm
jbossas-domain-7.4.0-15.Final_redhat_19.1.ep6.el5.src.rpm
jbossas-javadocs-7.4.0-20.Final_redhat_19.1.ep6.el5.src.rpm
jbossas-modules-eap-7.4.0-38.Final_redhat_19.1.ep6.el5.src.rpm
jbossas-product-eap-7.4.0-19.Final_redhat_19.1.ep6.el5.src.rpm
jbossas-standalone-7.4.0-15.Final_redhat_19.1.ep6.el5.src.rpm
jbossas-welcome-content-eap-7.4.0-17.Final_redhat_19.1.ep6.el5.src.rpm
jbossts-4.17.21-2.Final_redhat_2.1.ep6.el5.src.rpm
jbossweb-7.4.8-4.Final_redhat_4.1.ep6.el5.src.rpm
jbossws-common-2.3.0-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossws-cxf-4.3.0-3.Final_redhat_3.1.ep6.el5.src.rpm
jbossws-native-4.2.0-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossws-spi-2.3.0-2.Final_redhat_1.1.ep6.el5.src.rpm
jdom-eap6-1.1.2-6.redhat_4.1.ep6.el5.src.rpm
jettison-eap6-1.3.1-3.redhat_4.1.ep6.el5.src.rpm
jgroups-3.2.13-1.Final_redhat_1.1.ep6.el5.src.rpm
jython-eap6-2.5.2-6.redhat_3.1.ep6.el5.src.rpm
mod_cluster-1.2.9-1.Final_redhat_1.1.ep6.el5.src.rpm
mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el5.src.rpm
mod_jk-1.2.40-2.redhat_1.ep6.el5.src.rpm
mod_rt-2.4.1-3.GA.ep6.el5.src.rpm
mod_snmp-2.4.1-7.GA.ep6.el5.src.rpm
netty-3.6.9-1.Final_redhat_1.1.ep6.el5.src.rpm
opensaml-2.5.3-4.redhat_2.1.ep6.el5.src.rpm
openws-1.4.4-3.redhat_2.1.ep6.el5.src.rpm
picketlink-bindings-2.5.3-8.SP10_redhat_1.1.ep6.el5.src.rpm
picketlink-federation-2.5.3-9.SP10_redhat_1.1.ep6.el5.src.rpm
resteasy-2.3.8-4.Final_redhat_3.1.ep6.el5.src.rpm
rngom-eap6-201103-2.redhat_3.1.ep6.el5.src.rpm
scannotation-1.0.3-6.redhat_4.2.ep6.el5.src.rpm
slf4j-eap6-1.7.2-13.redhat_3.1.ep6.el5.src.rpm
slf4j-jboss-logmanager-1.0.3-1.GA_redhat_1.1.ep6.el5.src.rpm
stilts-0.1.26-13.redhat_4.2.ep6.el5.src.rpm
sun-codemodel-2.6-4.redhat_2.2.ep6.el5.src.rpm
sun-istack-commons-2.6.1-10.redhat_2.2.ep6.el5.src.rpm
sun-saaj-1.3-impl-1.3.16-9.redhat_3.1.ep6.el5.src.rpm
sun-txw2-20110809-7.redhat_4.1.ep6.el5.src.rpm
sun-xsom-20110809-7.redhat_3.1.ep6.el5.src.rpm
tomcat-native-1.1.30-2.redhat_1.ep6.el5.src.rpm
weld-core-1.1.23-1.Final_redhat_1.1.ep6.el5.src.rpm
woodstox-core-eap6-4.2.0-12.redhat_4.1.ep6.el5.src.rpm
woodstox-stax2-api-eap6-3.1.3-3.redhat_1.1.ep6.el5.src.rpm
ws-commons-neethi-3.0.2-8.redhat_3.1.ep6.el5.src.rpm
wsdl4j-eap6-1.6.3-1.redhat_1.1.ep6.el5.src.rpm
xml-commons-resolver-eap6-1.2-17.redhat_9.1.ep6.el5.src.rpm
xmltooling-1.3.4-6.redhat_3.1.ep6.el5.src.rpm
xom-1.2.7-3.redhat_4.1.ep6.el5.src.rpm

i386:
apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el5.i386.rpm
apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-6.redhat_2.ep6.el5.i386.rpm
hornetq-native-2.3.20-2.Final_redhat_1.ep6.el5.i386.rpm
hornetq-native-debuginfo-2.3.20-2.Final_redhat_1.ep6.el5.i386.rpm
httpd-2.2.26-35.ep6.el5.i386.rpm
httpd-debuginfo-2.2.26-35.ep6.el5.i386.rpm
httpd-devel-2.2.26-35.ep6.el5.i386.rpm
httpd-manual-2.2.26-35.ep6.el5.i386.rpm
httpd-tools-2.2.26-35.ep6.el5.i386.rpm
jbossas-hornetq-native-2.3.20-2.Final_redhat_1.ep6.el5.i386.rpm
jbossas-jbossweb-native-1.1.30-2.redhat_1.ep6.el5.i386.rpm
mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el5.i386.rpm
mod_cluster-native-debuginfo-1.2.9-3.Final_redhat_2.ep6.el5.i386.rpm
mod_jk-ap22-1.2.40-2.redhat_1.ep6.el5.i386.rpm
mod_jk-debuginfo-1.2.40-2.redhat_1.ep6.el5.i386.rpm
mod_rt-2.4.1-3.GA.ep6.el5.i386.rpm
mod_rt-debuginfo-2.4.1-3.GA.ep6.el5.i386.rpm
mod_snmp-2.4.1-7.GA.ep6.el5.i386.rpm
mod_snmp-debuginfo-2.4.1-7.GA.ep6.el5.i386.rpm
mod_ssl-2.2.26-35.ep6.el5.i386.rpm
tomcat-native-1.1.30-2.redhat_1.ep6.el5.i386.rpm
tomcat-native-debuginfo-1.1.30-2.redhat_1.ep6.el5.i386.rpm

noarch:
apache-commons-beanutils-eap6-1.8.3-7.redhat_6.1.ep6.el5.noarch.rpm
apache-commons-cli-eap6-1.2-6.redhat_4.1.ep6.el5.noarch.rpm
apache-commons-codec-eap6-1.4-16.redhat_3.1.ep6.el5.noarch.rpm
apache-commons-collections-eap6-3.2.1-15.redhat_3.1.ep6.el5.noarch.rpm
apache-commons-configuration-eap6-1.6-1.redhat_3.1.ep6.el5.noarch.rpm
apache-commons-io-eap6-2.1-8.redhat_3.1.ep6.el5.noarch.rpm
apache-commons-lang-eap6-2.6-8.redhat_3.1.ep6.el5.noarch.rpm
apache-mime4j-0.6-10.redhat_3.1.ep6.el5.noarch.rpm
cal10n-eap6-0.7.3-2.redhat_4.1.ep6.el5.noarch.rpm
codehaus-jackson-1.9.9-7.redhat_3.ep6.el5.noarch.rpm
codehaus-jackson-core-asl-1.9.9-7.redhat_3.ep6.el5.noarch.rpm
codehaus-jackson-jaxrs-1.9.9-7.redhat_3.ep6.el5.noarch.rpm
codehaus-jackson-mapper-asl-1.9.9-7.redhat_3.ep6.el5.noarch.rpm
codehaus-jackson-xc-1.9.9-7.redhat_3.ep6.el5.noarch.rpm
ecj-eap6-4.3.1-3.redhat_1.1.ep6.el5.noarch.rpm
glassfish-jaxb-eap6-2.2.5-20.redhat_8.1.ep6.el5.noarch.rpm
gnu-getopt-eap6-1.0.13-1.redhat_4.1.ep6.el5.noarch.rpm
guava-libraries-13.0.1-3.redhat_1.1.ep6.el5.noarch.rpm
h2database-1.3.168-7.redhat_4.1.ep6.el5.noarch.rpm
hibernate4-core-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-entitymanager-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-envers-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-infinispan-eap6-4.2.14-2.SP1_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-validator-4.3.1-2.Final_redhat_1.1.ep6.el5.noarch.rpm
hornetq-2.3.20-1.Final_redhat_1.1.ep6.el5.noarch.rpm
httpclient-eap6-4.2.1-10.redhat_1.3.ep6.el5.noarch.rpm
httpcomponents-client-eap6-4.2.1-10.redhat_1.3.ep6.el5.noarch.rpm
httpcomponents-core-eap6-4.2.1-10.redhat_1.3.ep6.el5.noarch.rpm
httpcomponents-project-eap6-6-10.redhat_1.3.ep6.el5.noarch.rpm
httpcore-eap6-4.2.1-10.redhat_1.3.ep6.el5.noarch.rpm
httpmime-eap6-4.2.1-10.redhat_1.3.ep6.el5.noarch.rpm
infinispan-5.2.10-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-cachestore-jdbc-5.2.10-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-cachestore-remote-5.2.10-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-client-hotrod-5.2.10-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-core-5.2.10-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-api-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-impl-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-spi-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-core-api-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-core-impl-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-jdbc-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-spec-api-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-validator-eap6-1.0.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jaxbintros-1.0.2-17.GA_redhat_6.1.ep6.el5.noarch.rpm
jaxen-eap6-1.1.3-2.redhat_4.1.ep6.el5.noarch.rpm
jboss-as-appclient-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-cli-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-client-all-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-clustering-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-cmp-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-configadmin-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-connector-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-console-2.2.8-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-controller-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-controller-client-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-core-security-7.4.0-15.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-deployment-repository-7.4.0-14.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-deployment-scanner-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-domain-http-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-domain-management-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-ee-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-ee-deployment-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-ejb3-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-embedded-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-host-controller-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-jacorb-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-jaxr-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-jaxrs-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-jdr-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-jmx-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-jpa-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-jsf-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-jsr77-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-logging-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-mail-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-management-client-content-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-messaging-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-modcluster-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-naming-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-network-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-osgi-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-osgi-configadmin-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-osgi-service-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-picketlink-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-platform-mbean-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-pojo-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-process-controller-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-protocol-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-remoting-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-sar-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-security-7.4.0-14.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-server-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-system-jmx-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-threads-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-transactions-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-version-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-web-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-webservices-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-weld-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-as-xts-7.4.0-13.Final_redhat_19.1.ep6.el5.noarch.rpm
jboss-genericjms-1.0.5-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-hal-2.2.8-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-jaxws-api_2.2_spec-2.0.2-4.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-jms-api_1.1_spec-1.0.1-8.Final_redhat_2.2.ep6.el5.noarch.rpm
jboss-jstl-api_1.2_spec-1.0.6-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-logging-3.1.4-1.GA_redhat_1.1.ep6.el5.noarch.rpm
jboss-marshalling-1.4.6-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-metadata-7.1.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-metadata-appclient-7.1.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-metadata-common-7.1.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-metadata-ear-7.1.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-metadata-ejb-7.1.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-metadata-web-7.1.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-msc-1.1.5-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-remoting3-3.3.1-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-saaj-api_1.3_spec-1.0.3-3.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-sasl-1.0.4-2.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-security-negotiation-2.3.3-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-transaction-api_1.1_spec-1.0.1-10.Final_redhat_2.2.ep6.el5.noarch.rpm
jboss-transaction-spi-7.1.0-2.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-vfs2-3.2.5-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-appclient-7.4.0-15.Final_redhat_19.1.ep6.el5.noarch.rpm
jbossas-bundles-7.4.0-15.Final_redhat_19.1.ep6.el5.noarch.rpm
jbossas-core-7.4.0-16.Final_redhat_19.1.ep6.el5.noarch.rpm
jbossas-domain-7.4.0-15.Final_redhat_19.1.ep6.el5.noarch.rpm
jbossas-javadocs-7.4.0-20.Final_redhat_19.1.ep6.el5.noarch.rpm
jbossas-modules-eap-7.4.0-38.Final_redhat_19.1.ep6.el5.noarch.rpm
jbossas-product-eap-7.4.0-19.Final_redhat_19.1.ep6.el5.noarch.rpm
jbossas-standalone-7.4.0-15.Final_redhat_19.1.ep6.el5.noarch.rpm
jbossas-welcome-content-eap-7.4.0-17.Final_redhat_19.1.ep6.el5.noarch.rpm
jbossts-4.17.21-2.Final_redhat_2.1.ep6.el5.noarch.rpm
jbossweb-7.4.8-4.Final_redhat_4.1.ep6.el5.noarch.rpm
jbossws-common-2.3.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossws-cxf-4.3.0-3.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossws-native-4.2.0-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossws-spi-2.3.0-2.Final_redhat_1.1.ep6.el5.noarch.rpm
jdom-eap6-1.1.2-6.redhat_4.1.ep6.el5.noarch.rpm
jettison-eap6-1.3.1-3.redhat_4.1.ep6.el5.noarch.rpm
jgroups-3.2.13-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jython-eap6-2.5.2-6.redhat_3.1.ep6.el5.noarch.rpm
mod_cluster-1.2.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm
mod_cluster-demo-1.2.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm
netty-3.6.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm
opensaml-2.5.3-4.redhat_2.1.ep6.el5.noarch.rpm
openws-1.4.4-3.redhat_2.1.ep6.el5.noarch.rpm
picketlink-bindings-2.5.3-8.SP10_redhat_1.1.ep6.el5.noarch.rpm
picketlink-federation-2.5.3-9.SP10_redhat_1.1.ep6.el5.noarch.rpm
resteasy-2.3.8-4.Final_redhat_3.1.ep6.el5.noarch.rpm
rngom-eap6-201103-2.redhat_3.1.ep6.el5.noarch.rpm
scannotation-1.0.3-6.redhat_4.2.ep6.el5.noarch.rpm
slf4j-1.7.2-13.redhat_3.1.ep6.el5.noarch.rpm
slf4j-eap6-1.7.2-13.redhat_3.1.ep6.el5.noarch.rpm
slf4j-jboss-logmanager-1.0.3-1.GA_redhat_1.1.ep6.el5.noarch.rpm
stilts-0.1.26-13.redhat_4.2.ep6.el5.noarch.rpm
sun-codemodel-2.6-4.redhat_2.2.ep6.el5.noarch.rpm
sun-istack-commons-2.6.1-10.redhat_2.2.ep6.el5.noarch.rpm
sun-saaj-1.3-impl-1.3.16-9.redhat_3.1.ep6.el5.noarch.rpm
sun-txw2-20110809-7.redhat_4.1.ep6.el5.noarch.rpm
sun-xsom-20110809-7.redhat_3.1.ep6.el5.noarch.rpm
weld-core-1.1.23-1.Final_redhat_1.1.ep6.el5.noarch.rpm
woodstox-core-eap6-4.2.0-12.redhat_4.1.ep6.el5.noarch.rpm
woodstox-stax2-api-eap6-3.1.3-3.redhat_1.1.ep6.el5.noarch.rpm
ws-commons-neethi-3.0.2-8.redhat_3.1.ep6.el5.noarch.rpm
wsdl4j-eap6-1.6.3-1.redhat_1.1.ep6.el5.noarch.rpm
xml-commons-resolver-eap6-1.2-17.redhat_9.1.ep6.el5.noarch.rpm
xmltooling-1.3.4-6.redhat_3.1.ep6.el5.noarch.rpm
xom-1.2.7-3.redhat_4.1.ep6.el5.noarch.rpm

x86_64:
apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el5.x86_64.rpm
apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-6.redhat_2.ep6.el5.x86_64.rpm
hornetq-native-2.3.20-2.Final_redhat_1.ep6.el5.x86_64.rpm
hornetq-native-debuginfo-2.3.20-2.Final_redhat_1.ep6.el5.x86_64.rpm
httpd-2.2.26-35.ep6.el5.x86_64.rpm
httpd-debuginfo-2.2.26-35.ep6.el5.x86_64.rpm
httpd-devel-2.2.26-35.ep6.el5.x86_64.rpm
httpd-manual-2.2.26-35.ep6.el5.x86_64.rpm
httpd-tools-2.2.26-35.ep6.el5.x86_64.rpm
jbossas-hornetq-native-2.3.20-2.Final_redhat_1.ep6.el5.x86_64.rpm
jbossas-jbossweb-native-1.1.30-2.redhat_1.ep6.el5.x86_64.rpm
mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el5.x86_64.rpm
mod_cluster-native-debuginfo-1.2.9-3.Final_redhat_2.ep6.el5.x86_64.rpm
mod_jk-ap22-1.2.40-2.redhat_1.ep6.el5.x86_64.rpm
mod_jk-debuginfo-1.2.40-2.redhat_1.ep6.el5.x86_64.rpm
mod_rt-2.4.1-3.GA.ep6.el5.x86_64.rpm
mod_rt-debuginfo-2.4.1-3.GA.ep6.el5.x86_64.rpm
mod_snmp-2.4.1-7.GA.ep6.el5.x86_64.rpm
mod_snmp-debuginfo-2.4.1-7.GA.ep6.el5.x86_64.rpm
mod_ssl-2.2.26-35.ep6.el5.x86_64.rpm
tomcat-native-1.1.30-2.redhat_1.ep6.el5.x86_64.rpm
tomcat-native-debuginfo-1.1.30-2.redhat_1.ep6.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0118.html
https://www.redhat.com/security/data/cve/CVE-2014-0193.html
https://www.redhat.com/security/data/cve/CVE-2014-0226.html
https://www.redhat.com/security/data/cve/CVE-2014-0231.html
https://www.redhat.com/security/data/cve/CVE-2014-3472.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.3/html/6.3.0_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT4mEGXlSAg2UNWIIRAoehAJ9OBhYe8jVKfhEL8GyuYQazfds/JACgqqQ8
05eGOaAkoy7ttikScjnzwm4=
=3jqA
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close