exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1256-01

Red Hat Security Advisory 2017-1256-01
Posted May 19, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1256-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release of Red Hat JBoss Enterprise Application Platform 6.4.15 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.14, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was discovered that under certain conditions RESTEasy could be forced to parse a request with YamlProvider, resulting in unmarshalling of potentially untrusted data. An attacker could possibly use this flaw execute arbitrary code with the permissions of the application using RESTEasy.

tags | advisory, java, arbitrary
systems | linux, redhat
advisories | CVE-2016-9606
SHA-256 | 66a0b9ebd91f3d58b18c164ce18f959b822d47b029a739de04202319a8322641

Red Hat Security Advisory 2017-1256-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat JBoss Enterprise Application Platform 6.4.15 update on RHEL 5
Advisory ID: RHSA-2017:1256-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1256
Issue date: 2017-05-18
CVE Names: CVE-2016-9606
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for RHEL 5.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

This release of Red Hat JBoss Enterprise Application Platform 6.4.15 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.14,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was discovered that under certain conditions RESTEasy could be forced
to parse a request with YamlProvider, resulting in unmarshalling of
potentially untrusted data. An attacker could possibly use this flaw
execute arbitrary code with the permissions of the application using
RESTEasy. (CVE-2016-9606)

Red Hat would like to thank Moritz Bechler (AgNO3 GmbH & Co. KG) for
reporting these issues.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1400644 - CVE-2016-9606 Resteasy: Yaml unmarshalling vulnerable to RCE
1437093 - RHEL5 RPMs: Upgrade resteasy to 2.3.19.Final-redhat-1
1437096 - RHEL5 RPMs: Upgrade ironjacamar-eap6 to 1.0.38.Final-redhat-3

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server:

Source:
hibernate4-eap6-4.2.26-1.Final_redhat_1.1.ep6.el5.src.rpm
hornetq-2.3.25-20.SP18_redhat_1.1.ep6.el5.src.rpm
httpserver-1.0.8-1.Final_redhat_1.1.ep6.el5.src.rpm
ironjacamar-eap6-1.0.38-3.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-appclient-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-cli-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-client-all-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-clustering-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-cmp-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-configadmin-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-connector-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-controller-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-controller-client-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-core-security-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-deployment-repository-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-deployment-scanner-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-domain-http-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-domain-management-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-ee-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-ee-deployment-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-ejb3-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-embedded-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-host-controller-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jacorb-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jaxr-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jaxrs-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jdr-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jmx-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jpa-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jsf-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-jsr77-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-logging-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-mail-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-management-client-content-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-messaging-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-modcluster-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-naming-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-network-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-osgi-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-osgi-configadmin-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-osgi-service-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-picketlink-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-platform-mbean-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-pojo-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-process-controller-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-protocol-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-remoting-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-sar-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-security-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-server-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-system-jmx-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-threads-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-transactions-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-version-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-web-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-webservices-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-weld-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-as-xts-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jboss-ejb-client-1.0.39-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-security-negotiation-2.3.13-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-xnio-base-3.0.16-1.GA_redhat_1.1.ep6.el5.src.rpm
jbossas-appclient-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-bundles-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-core-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-domain-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-javadocs-7.5.15-3.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-modules-eap-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-product-eap-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-standalone-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jbossas-welcome-content-eap-7.5.15-1.Final_redhat_3.1.ep6.el5.src.rpm
jbossweb-7.5.22-1.Final_redhat_1.1.ep6.el5.src.rpm
picketbox-4.1.5-1.Final_redhat_1.1.ep6.el5.src.rpm
picketlink-bindings-2.5.4-14.SP12_redhat_1.1.ep6.el5.src.rpm
picketlink-federation-2.5.4-14.SP12_redhat_1.1.ep6.el5.src.rpm
resteasy-2.3.19-1.Final_redhat_1.1.ep6.el5.src.rpm

noarch:
hibernate4-core-eap6-4.2.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-eap6-4.2.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-entitymanager-eap6-4.2.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-envers-eap6-4.2.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-infinispan-eap6-4.2.26-1.Final_redhat_1.1.ep6.el5.noarch.rpm
hornetq-2.3.25-20.SP18_redhat_1.1.ep6.el5.noarch.rpm
httpserver-1.0.8-1.Final_redhat_1.1.ep6.el5.noarch.rpm
ironjacamar-common-api-eap6-1.0.38-3.Final_redhat_3.1.ep6.el5.noarch.rpm
ironjacamar-common-impl-eap6-1.0.38-3.Final_redhat_3.1.ep6.el5.noarch.rpm
ironjacamar-common-spi-eap6-1.0.38-3.Final_redhat_3.1.ep6.el5.noarch.rpm
ironjacamar-core-api-eap6-1.0.38-3.Final_redhat_3.1.ep6.el5.noarch.rpm
ironjacamar-core-impl-eap6-1.0.38-3.Final_redhat_3.1.ep6.el5.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.38-3.Final_redhat_3.1.ep6.el5.noarch.rpm
ironjacamar-eap6-1.0.38-3.Final_redhat_3.1.ep6.el5.noarch.rpm
ironjacamar-jdbc-eap6-1.0.38-3.Final_redhat_3.1.ep6.el5.noarch.rpm
ironjacamar-spec-api-eap6-1.0.38-3.Final_redhat_3.1.ep6.el5.noarch.rpm
ironjacamar-validator-eap6-1.0.38-3.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-appclient-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-cli-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-client-all-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-clustering-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-cmp-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-configadmin-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-connector-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-controller-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-controller-client-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-core-security-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-deployment-repository-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-deployment-scanner-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-domain-http-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-domain-management-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-ee-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-ee-deployment-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-ejb3-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-embedded-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-host-controller-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jacorb-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jaxr-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jaxrs-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jdr-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jmx-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jpa-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jsf-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-jsr77-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-logging-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-mail-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-management-client-content-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-messaging-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-modcluster-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-naming-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-network-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-osgi-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-osgi-configadmin-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-osgi-service-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-picketlink-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-platform-mbean-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-pojo-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-process-controller-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-protocol-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-remoting-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-sar-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-security-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-server-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-system-jmx-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-threads-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-transactions-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-version-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-web-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-webservices-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-weld-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-as-xts-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jboss-ejb-client-1.0.39-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-security-negotiation-2.3.13-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-xnio-base-3.0.16-1.GA_redhat_1.1.ep6.el5.noarch.rpm
jbossas-appclient-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-bundles-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-core-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-domain-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-javadocs-7.5.15-3.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-modules-eap-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-product-eap-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-standalone-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossas-welcome-content-eap-7.5.15-1.Final_redhat_3.1.ep6.el5.noarch.rpm
jbossweb-7.5.22-1.Final_redhat_1.1.ep6.el5.noarch.rpm
picketbox-4.1.5-1.Final_redhat_1.1.ep6.el5.noarch.rpm
picketlink-bindings-2.5.4-14.SP12_redhat_1.1.ep6.el5.noarch.rpm
picketlink-federation-2.5.4-14.SP12_redhat_1.1.ep6.el5.noarch.rpm
resteasy-2.3.19-1.Final_redhat_1.1.ep6.el5.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9606
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZHidWXlSAg2UNWIIRAhSVAJ4s0ARUY2E5Yd0PCGzek7NTqknnhACfSpCk
vYqnUeju9e7NvklPrmtQdAM=
=wwKi
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close