what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0595-01

Red Hat Security Advisory 2016-0595-01
Posted Apr 6, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0595-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.6, and includes bug fixes and enhancements.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2014-0230, CVE-2016-2094
SHA-256 | c0828c1c1f5306ea1cd4af9e6032c9249874f701dbe4bd8af9c0d7e8e3125c85

Red Hat Security Advisory 2016-0595-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat JBoss Enterprise Application Platform 6.4.7 update
Advisory ID: RHSA-2016:0595-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0595.html
Issue date: 2016-04-05
CVE Names: CVE-2014-0230 CVE-2016-2094
=====================================================================

1. Summary:

A Red Hat JBoss Enterprise Application Platform update is now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 6.4 for RHEL 5 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.4.6, and includes bug fixes and enhancements.
Documentation for these changes will be available shortly from the Red Hat
JBoss Enterprise Application Platform 6.4.7 Release Notes, linked to in the
References.

Security Fix(es):

* A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL
handshakes. A remote, unauthenticated attacker could create a socket and
cause a thread to remain occupied indefinitely so long as the socket
remained open (denial of service). (CVE-2016-2094)

* It was found that Tomcat would keep connections open after processing
requests with a large enough request body. A remote attacker could
potentially use this flaw to exhaust the pool of available connections and
preventing further, legitimate connections to the Tomcat server to be made.
(CVE-2014-0230)

The CVE-2016-2094 issue was discovered by Aaron Ogburn of Red Hat.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications. This update is
available via the Red Hat Network. Details on how to use the Red Hat
Network to apply this update are available at
https://access.redhat.com/articles/11258

The JBoss server process must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1191200 - CVE-2014-0230 tomcat: non-persistent DoS attack by feeding data by aborting an upload
1291760 - RHEL5 RPMs: Upgrade jbossweb to 7.5.15.Final-redhat-1
1295463 - RHEL5 RPMs: Upgrade jboss-hal to 2.5.12.Final-redhat-1
1299560 - RHEL5 RPMs: Upgrade hornetq to 2.3.25.SP9-redhat-1
1299904 - RHEL5 RPMs: Upgrade resteasy to 2.3.13.Final-redhat-1
1302405 - RHEL5 RPMs: Upgrade weld-core to 1.1.33.Final-redhat-1
1304475 - RHEL5 RPMs: Upgrade infinispan to 5.2.18.Final-redhat-1
1308465 - CVE-2016-2094 EAP: HTTPS NIO connector uses no timeout when reading SSL handshake from client
1310701 - RHEL5 RPMs: Upgrade jboss-as-console to 2.5.12.Final-redhat-1
1311624 - RHEL5 RPMs: Upgrade ironjacamar-eap6 to 1.0.36.Final-redhat-1
1312042 - RHEL5 RPMs: Upgrade jboss-security-negotiation to 2.3.11.Final-redhat-1

6. Package List:

Red Hat JBoss EAP 6.4 for RHEL 5:

Source:
glassfish-jsf-eap6-2.1.28-10.SP9_redhat_1.1.ep6.el5.src.rpm
hornetq-2.3.25-11.SP9_redhat_1.1.ep6.el5.src.rpm
infinispan-5.2.18-1.Final_redhat_1.1.ep6.el5.src.rpm
ironjacamar-eap6-1.0.36-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-appclient-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-cli-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-client-all-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-clustering-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-cmp-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-configadmin-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-connector-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-console-2.5.12-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-controller-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-controller-client-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-core-security-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-deployment-repository-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-deployment-scanner-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-domain-http-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-domain-management-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-ee-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-ee-deployment-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-ejb3-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-embedded-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-host-controller-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jacorb-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jaxr-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jaxrs-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jdr-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jmx-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jpa-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jsf-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jsr77-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-logging-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-mail-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-management-client-content-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-messaging-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-modcluster-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-naming-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-network-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-osgi-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-osgi-configadmin-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-osgi-service-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-picketlink-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-platform-mbean-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-pojo-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-process-controller-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-protocol-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-remoting-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-sar-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-security-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-server-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-system-jmx-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-threads-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-transactions-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-version-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-web-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-webservices-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-weld-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-xts-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jboss-hal-2.5.12-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-security-negotiation-2.3.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-appclient-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-bundles-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-core-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-domain-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-javadocs-7.5.7-3.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-modules-eap-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-product-eap-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-standalone-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-welcome-content-eap-7.5.7-2.Final_redhat_3.1.ep6.el5.src.rpm
jbossweb-7.5.15-1.Final_redhat_1.1.ep6.el5.src.rpm
resteasy-2.3.13-1.Final_redhat_1.1.ep6.el5.src.rpm
weld-core-1.1.33-1.Final_redhat_1.1.ep6.el5.src.rpm

noarch:
glassfish-jsf-eap6-2.1.28-10.SP9_redhat_1.1.ep6.el5.noarch.rpm
hornetq-2.3.25-11.SP9_redhat_1.1.ep6.el5.noarch.rpm
infinispan-5.2.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-cachestore-jdbc-5.2.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-cachestore-remote-5.2.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-client-hotrod-5.2.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-core-5.2.18-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-api-eap6-1.0.36-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-impl-eap6-1.0.36-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-spi-eap6-1.0.36-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-core-api-eap6-1.0.36-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-core-impl-eap6-1.0.36-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.36-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-eap6-1.0.36-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-jdbc-eap6-1.0.36-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-spec-api-eap6-1.0.36-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-validator-eap6-1.0.36-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-appclient-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-cli-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-client-all-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-clustering-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-cmp-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-configadmin-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-connector-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-console-2.5.12-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-controller-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-controller-client-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-core-security-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-deployment-repository-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-deployment-scanner-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-domain-http-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-domain-management-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-ee-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-ee-deployment-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-ejb3-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-embedded-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-host-controller-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jacorb-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jaxr-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jaxrs-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jdr-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jmx-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jpa-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jsf-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jsr77-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-logging-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-mail-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-management-client-content-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-messaging-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-modcluster-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-naming-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-network-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-osgi-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-osgi-configadmin-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-osgi-service-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-picketlink-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-platform-mbean-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-pojo-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-process-controller-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-protocol-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-remoting-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-sar-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-security-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-server-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-system-jmx-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-threads-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-transactions-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-version-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-web-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-webservices-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-weld-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-xts-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-hal-2.5.12-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-security-negotiation-2.3.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-appclient-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-bundles-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-core-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-domain-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-javadocs-7.5.7-3.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-modules-eap-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-product-eap-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-standalone-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-welcome-content-eap-7.5.7-2.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossweb-7.5.15-1.Final_redhat_1.1.ep6.el5.noarch.rpm
resteasy-2.3.13-1.Final_redhat_1.1.ep6.el5.noarch.rpm
weld-core-1.1.33-1.Final_redhat_1.1.ep6.el5.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-0230
https://access.redhat.com/security/cve/CVE-2016-2094
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXBCOYXlSAg2UNWIIRAr58AKCMA5MsNuh4+EmguVtE8hjkc0eFGACfbuXc
I1JpV+J6WH4WwSWV5HBV2fU=
=ygU7
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close