what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-2070-01

Red Hat Security Advisory 2016-2070-01
Posted Oct 18, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2070-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.10. It includes bug fixes and enhancements. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 5 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect. Multiple security issues have been addressed.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2016-3092
SHA-256 | d7ec988f0ff5ab1d3e9e885d06936c7833554bee0db9963a3e999d0f16bd646e

Red Hat Security Advisory 2016-2070-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat JBoss Enterprise Application Platform 6.4.11 update on RHEL 5
Advisory ID: RHSA-2016:2070-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2070.html
Issue date: 2016-10-17
CVE Names: CVE-2016-3092
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.4.11, fix several bugs, and add various enhancements are now available
for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.4.10. It includes bug fixes and enhancements.

All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 5 are advised to upgrade to these updated packages. The
JBoss server process must be restarted for the update to take effect.

Security Fix(es):

* A denial of service vulnerability was identified in Commons FileUpload
that occurred when the length of the multipart boundary was just below the
size of the buffer (4096 bytes) used to read the uploaded file if the
boundary was the typical tens of bytes long. (CVE-2016-3092)

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1349468 - CVE-2016-3092 tomcat: Usage of vulnerable FileUpload package can result in denial of service
1375626 - RHEL5 RPMs: Upgrade jbossts to 4.17.35.Final-redhat-1
1376066 - RHEL5 RPMs: Upgrade jboss-remote-naming to 1.0.13.Final-redhat-1
1376186 - RHEL5 RPMs: Upgrade jbossweb to 7.5.19.Final-redhat-1

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server:

Source:
apache-cxf-2.7.18-4.SP3_redhat_1.1.ep6.el5.src.rpm
hornetq-2.3.25-16.SP14_redhat_1.1.ep6.el5.src.rpm
jboss-as-appclient-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-cli-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-client-all-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-clustering-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-cmp-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-configadmin-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-connector-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-controller-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-controller-client-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-core-security-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-deployment-repository-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-deployment-scanner-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-domain-http-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-domain-management-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-ee-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-ee-deployment-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-ejb3-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-embedded-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-host-controller-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jacorb-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jaxr-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jaxrs-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jdr-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jmx-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jpa-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jsf-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-jsr77-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-logging-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-mail-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-management-client-content-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-messaging-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-modcluster-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-naming-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-network-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-osgi-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-osgi-configadmin-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-osgi-service-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-picketlink-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-platform-mbean-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-pojo-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-process-controller-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-protocol-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-remoting-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-sar-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-security-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-server-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-system-jmx-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-threads-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-transactions-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-version-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-web-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-webservices-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-weld-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-as-xts-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-remote-naming-1.0.13-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-appclient-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-bundles-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-core-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-domain-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-javadocs-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-modules-eap-7.5.11-2.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-product-eap-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-standalone-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossas-welcome-content-eap-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossts-4.17.35-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossweb-7.5.19-1.Final_redhat_1.1.ep6.el5.src.rpm
picketlink-bindings-2.5.4-13.SP11_redhat_1.1.ep6.el5.src.rpm
picketlink-federation-2.5.4-13.SP11_redhat_1.1.ep6.el5.src.rpm

noarch:
apache-cxf-2.7.18-4.SP3_redhat_1.1.ep6.el5.noarch.rpm
hornetq-2.3.25-16.SP14_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-appclient-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-cli-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-client-all-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-clustering-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-cmp-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-configadmin-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-connector-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-controller-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-controller-client-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-core-security-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-deployment-repository-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-deployment-scanner-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-domain-http-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-domain-management-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-ee-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-ee-deployment-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-ejb3-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-embedded-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-host-controller-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jacorb-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jaxr-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jaxrs-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jdr-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jmx-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jpa-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jsf-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-jsr77-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-logging-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-mail-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-management-client-content-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-messaging-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-modcluster-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-naming-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-network-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-osgi-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-osgi-configadmin-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-osgi-service-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-picketlink-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-platform-mbean-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-pojo-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-process-controller-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-protocol-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-remoting-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-sar-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-security-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-server-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-system-jmx-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-threads-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-transactions-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-version-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-web-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-webservices-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-weld-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-as-xts-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-remote-naming-1.0.13-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-appclient-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-bundles-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-core-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-domain-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-javadocs-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-modules-eap-7.5.11-2.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-product-eap-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-standalone-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossas-welcome-content-eap-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossts-4.17.35-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossweb-7.5.19-1.Final_redhat_1.1.ep6.el5.noarch.rpm
picketlink-bindings-2.5.4-13.SP11_redhat_1.1.ep6.el5.noarch.rpm
picketlink-federation-2.5.4-13.SP11_redhat_1.1.ep6.el5.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3092
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYBSOPXlSAg2UNWIIRAuQqAJ48ma/TR3BrxbhYbm20TCDch3WkJQCeOWJB
G21axKhguVWzIbH/KaSgzD4=
=2Ju0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close