exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0828-01

Red Hat Security Advisory 2017-0828-01
Posted Mar 23, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0828-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release of Red Hat JBoss Enterprise Application Platform 6.4.14 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.13, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was discovered that EAP packages in certain versions of Red Hat Enterprise Linux use incorrect permissions for /etc/sysconfig/jbossas configuration files. The file is writable to jboss group. On systems using classic /etc/init.d init scripts, the file is sourced by the jboss init script and its content executed with root privileges when jboss service is started, stopped, or restarted.

tags | advisory, java, root
systems | linux, redhat
advisories | CVE-2016-6346, CVE-2016-8657, CVE-2017-6056
SHA-256 | 00467cc0e988c9452be87a440a31378395c47a524e29b18e36a39f054bd1d921

Red Hat Security Advisory 2017-0828-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.4.14 update on RHEL 7
Advisory ID: RHSA-2017:0828-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0828.html
Issue date: 2017-03-22
CVE Names: CVE-2016-6346 CVE-2016-8657 CVE-2017-6056
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

This release of Red Hat JBoss Enterprise Application Platform 6.4.14 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.13,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was discovered that EAP packages in certain versions of Red Hat
Enterprise Linux use incorrect permissions for /etc/sysconfig/jbossas
configuration files. The file is writable to jboss group (root:jboss, 664).
On systems using classic /etc/init.d init scripts (i.e. on Red Hat
Enterprise Linux 6 and earlier), the file is sourced by the jboss init
script and its content executed with root privileges when jboss service is
started, stopped, or restarted. (CVE-2016-8657)

* It was discovered that a programming error in the processing of HTTPS
requests in the Apache Tomcat servlet and JSP engine may result in denial
of service via an infinite loop. (CVE-2017-6056)

* It was found that GZIPInterceptor is enabled when not necessarily
required in RESTEasy. An attacker could use this flaw to launch a Denial of
Service attack. (CVE-2016-6346)

Red Hat would like to thank Mikhail Egorov (Odin) for reporting the
CVE-2016-6346 issue.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1372120 - CVE-2016-6346 RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack
1400343 - CVE-2016-8657 jboss: jbossas writable config files allow privilege escalation
1419595 - RHEL7 RPMs: Upgrade jbossweb to 7.5.21.Final-redhat-2
1419648 - RHEL7 RPMs: Upgrade jboss-msc to 1.1.7.SP1-redhat-1
1422148 - CVE-2017-6056 tomcat: Infinite loop in the processing of https requests

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server:

Source:
apache-cxf-2.7.18-6.SP5_redhat_1.1.ep6.el7.src.rpm
hornetq-2.3.25-19.SP17_redhat_1.1.ep6.el7.src.rpm
infinispan-5.2.21-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-as-appclient-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-cli-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-client-all-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-clustering-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-cmp-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-configadmin-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-connector-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-controller-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-controller-client-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-core-security-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-deployment-repository-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-deployment-scanner-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-domain-http-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-domain-management-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-ee-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-ee-deployment-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-ejb3-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-embedded-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-host-controller-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jacorb-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jaxr-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jaxrs-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jdr-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jmx-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jpa-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jsf-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-jsr77-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-logging-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-mail-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-management-client-content-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-messaging-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-modcluster-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-naming-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-network-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-osgi-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-osgi-configadmin-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-osgi-service-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-picketlink-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-platform-mbean-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-pojo-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-process-controller-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-protocol-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-remoting-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-sar-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-security-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-server-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-system-jmx-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-threads-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-transactions-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-version-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-web-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-webservices-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-weld-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-as-xts-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jboss-modules-1.3.8-1.Final_redhat_1.1.ep6.el7.src.rpm
jboss-msc-1.1.7-1.SP1_redhat_1.1.ep6.el7.src.rpm
jboss-remoting3-3.3.9-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossas-appclient-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-bundles-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-core-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-domain-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-javadocs-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-modules-eap-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-product-eap-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-standalone-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossas-welcome-content-eap-7.5.14-2.Final_redhat_2.1.ep6.el7.src.rpm
jbossts-4.17.39-1.Final_redhat_1.1.ep6.el7.src.rpm
jbossweb-7.5.21-2.Final_redhat_2.1.ep6.el7.src.rpm
picketbox-4.1.4-1.Final_redhat_1.1.ep6.el7.src.rpm
resteasy-2.3.17-1.Final_redhat_1.1.ep6.el7.src.rpm
weld-core-1.1.34-1.Final_redhat_1.1.ep6.el7.src.rpm

noarch:
apache-cxf-2.7.18-6.SP5_redhat_1.1.ep6.el7.noarch.rpm
hornetq-2.3.25-19.SP17_redhat_1.1.ep6.el7.noarch.rpm
infinispan-5.2.21-1.Final_redhat_1.1.ep6.el7.noarch.rpm
infinispan-cachestore-jdbc-5.2.21-1.Final_redhat_1.1.ep6.el7.noarch.rpm
infinispan-cachestore-remote-5.2.21-1.Final_redhat_1.1.ep6.el7.noarch.rpm
infinispan-client-hotrod-5.2.21-1.Final_redhat_1.1.ep6.el7.noarch.rpm
infinispan-core-5.2.21-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-as-appclient-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-cli-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-client-all-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-clustering-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-cmp-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-configadmin-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-connector-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-controller-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-controller-client-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-core-security-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-deployment-repository-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-deployment-scanner-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-domain-http-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-domain-management-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-ee-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-ee-deployment-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-ejb3-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-embedded-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-host-controller-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jacorb-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jaxr-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jaxrs-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jdr-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jmx-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jpa-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jsf-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-jsr77-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-logging-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-mail-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-management-client-content-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-messaging-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-modcluster-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-naming-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-network-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-osgi-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-osgi-configadmin-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-osgi-service-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-picketlink-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-platform-mbean-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-pojo-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-process-controller-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-protocol-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-remoting-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-sar-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-security-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-server-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-system-jmx-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-threads-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-transactions-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-version-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-web-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-webservices-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-weld-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-as-xts-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jboss-modules-1.3.8-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jboss-msc-1.1.7-1.SP1_redhat_1.1.ep6.el7.noarch.rpm
jboss-remoting3-3.3.9-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossas-appclient-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-bundles-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-core-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-domain-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-javadocs-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-modules-eap-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-product-eap-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-standalone-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossas-welcome-content-eap-7.5.14-2.Final_redhat_2.1.ep6.el7.noarch.rpm
jbossts-4.17.39-1.Final_redhat_1.1.ep6.el7.noarch.rpm
jbossweb-7.5.21-2.Final_redhat_2.1.ep6.el7.noarch.rpm
picketbox-4.1.4-1.Final_redhat_1.1.ep6.el7.noarch.rpm
resteasy-2.3.17-1.Final_redhat_1.1.ep6.el7.noarch.rpm
weld-core-1.1.34-1.Final_redhat_1.1.ep6.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6346
https://access.redhat.com/security/cve/CVE-2016-8657
https://access.redhat.com/security/cve/CVE-2017-6056
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=6.4

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY0rFaXlSAg2UNWIIRAoX6AKCL5jpk8HQOw0SnEJ5PJ2xIzBDZVQCgiLu3
UYcH8Xx95vWqLB684d2wu/k=
=6G7w
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close