-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Enterprise Application Platform 6.3.3 update Advisory ID: RHSA-2015:0218-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0218.html Issue date: 2015-02-11 CVE Names: CVE-2014-7827 CVE-2014-7839 CVE-2014-7849 CVE-2014-7853 CVE-2014-8122 ===================================================================== 1. Summary: Updated packages that provide Red Hat JBoss Enterprise Application Platform 6.3.3 and fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat JBoss EAP 6.3 for RHEL 7 - noarch 3. Description: Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the RESTEasy DocumentProvider did not set the external-parameter-entities and external-general-entities features appropriately, thus allowing external entity expansion. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XML eXternal Entity (XXE) attacks. (CVE-2014-7839) It was discovered that the Role Based Access Control (RBAC) implementation did not sufficiently verify all authorization conditions that are required by the Maintainer role to perform certain administrative actions. An authenticated user with the Maintainer role could use this flaw to add, modify, or undefine a limited set of attributes and their values, which otherwise cannot be written to. (CVE-2014-7849) It was discovered that the JBoss Application Server (WildFly) JacORB subsystem incorrectly assigned socket-binding-ref sensitivity classification for the security-domain attribute. An authenticated user with a role that has access to attributes with socket-binding-ref and not security-domain-ref sensitivity classification could use this flaw to access sensitive information present in the security-domain attribute. (CVE-2014-7853) It was found that when processing undefined security domains, the org.jboss.security.plugins.mapping.JBossMappingManager implementation would fall back to the default security domain if it was available. A user with valid credentials in the defined default domain, with a role that is valid in the expected application domain, could perform actions that were otherwise not available to them. When using the SAML2 STS Login Module, JBossMappingManager exposed this issue due to the PicketLink Trust SecurityActions implementation using a hardcoded default value when defining the context. (CVE-2014-7827) It was discovered that under specific conditions the conversation state information stored in a thread-local variable was not sanitized correctly when the conversation ended. This could lead to a race condition that could potentially expose sensitive information from a previous conversation to the current conversation. (CVE-2014-8122) Red Hat would like to thank Rune Steinseth of JProfessionals for reporting the CVE-2014-8122 issue. The CVE-2014-7849 and CVE-2014-7853 issues were discovered by Darran Lofthouse of the Red Hat JBoss Enterprise Application Platform Team, and the CVE-2014-7827 issue was discovered by Ondra Lukas of the Red Hat Quality Engineering Team. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.3.2, and includes bug fixes and enhancements. Documentation for these changes is available from the link in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.3 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1160574 - CVE-2014-7827 JBoss Security: Wrong security context loaded when using SAML2 STS Login Module 1165170 - CVE-2014-7849 JBoss AS/WildFly Domain Management: Limited RBAC authorization bypass 1165328 - CVE-2014-7839 RESTeasy: External entities expanded by DocumentProvider 1165522 - CVE-2014-7853 JBoss AS/WildFly JacORB Subsystem: Information disclosure via incorrect sensitivity classification of attribute 1169237 - CVE-2014-8122 JBoss Weld: Limited information disclosure via stale thread state 1179416 - RHEL7 RPMs: Upgrade httpserver to 1.0.2.Final-redhat-1 1179419 - RHEL7 RPMs: Upgrade hornetq to 2.3.21.2.Final-redhat-1 1179427 - RHEL7 RPMs: Upgrade jboss-marshalling to 1.4.10.Final-redhat-1 1179430 - RHEL7 RPMs: Upgrade jbossweb to 7.4.10.Final-redhat-1 1179434 - RHEL7 RPMs: Upgrade hibernate4-eap6 to 4.2.17.SP1-redhat-1 1179437 - RHEL7 RPMs: Upgrade jboss-modules to 1.3.5.Final-redhat-1 1179440 - RHEL7 RPMs: Upgrade jbossts to 4.17.26.Final-redhat-1 1179444 - RHEL7 RPMs: Upgrade jboss-security-negotiation to 2.3.6.Final-redhat-1 1181732 - RHEL7 RPMs: Upgrade weld-core to 1.1.28.Final-redhat-1 1181735 - RHEL7 RPMs: Upgrade jbossws-spi to 2.3.1.Final 1181738 - RHEL7 RPMs: Upgrade jbossws-cxf to 4.3.4.Final-redhat-1 1181742 - RHEL7 RPMs: Upgrade jboss-remoting3 to 3.3.4.Final-redhat-1 1181747 - RHEL7 RPMs: Upgrade jboss-ejb-client to 1.0.28.Final-redhat-1 1181750 - RHEL7 RPMs: Upgrade apache-cxf to 2.7.14.redhat-1 1181758 - RHEL7 RPMs: Upgrade jboss-hal to 2.2.12.Final-redhat-1 1181761 - RHEL7 RPMs: Upgrade jboss-as-console to 2.2.12.Final-redhat-1 1181838 - RHEL7 RPMs: Upgrade wss4j to 1.6.17.SP1-redhat-1 6. Package List: Red Hat JBoss EAP 6.3 for RHEL 7: Source: antlr-eap6-2.7.7-18.redhat_4.1.ep6.el7.src.rpm apache-cxf-2.7.14-1.redhat_1.1.ep6.el7.src.rpm glassfish-jsf-eap6-2.1.28-6.redhat_7.1.ep6.el7.src.rpm guava-libraries-13.0.1-4.redhat_2.1.ep6.el7.src.rpm hibernate4-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el7.src.rpm hornetq-2.3.21.2-1.Final_redhat_1.1.ep6.el7.src.rpm httpserver-1.0.2-1.Final_redhat_1.1.ep6.el7.src.rpm jboss-as-appclient-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-cli-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-client-all-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-clustering-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-cmp-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-connector-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-console-2.2.12-1.Final_redhat_1.1.ep6.el7.src.rpm jboss-as-controller-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-controller-client-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-core-security-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-deployment-repository-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-deployment-scanner-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-domain-http-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-domain-management-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-ee-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-ee-deployment-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-ejb3-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-embedded-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-host-controller-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-jacorb-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-jaxr-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-jaxrs-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-jdr-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-jmx-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-jpa-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-jsf-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-jsr77-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-logging-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-mail-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-management-client-content-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-messaging-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-modcluster-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-naming-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-network-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-osgi-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-osgi-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-osgi-service-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-picketlink-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-platform-mbean-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-pojo-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-process-controller-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-protocol-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-remoting-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-sar-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-security-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-server-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-system-jmx-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-threads-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-transactions-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-version-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-web-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-webservices-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-weld-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-as-xts-7.4.3-3.Final_redhat_2.1.ep6.el7.src.rpm jboss-ejb-client-1.0.28-1.Final_redhat_1.1.ep6.el7.src.rpm jboss-hal-2.2.12-1.Final_redhat_1.1.ep6.el7.src.rpm jboss-marshalling-1.4.10-1.Final_redhat_1.1.ep6.el7.src.rpm jboss-modules-1.3.5-1.Final_redhat_1.1.ep6.el7.src.rpm jboss-remoting3-3.3.4-1.Final_redhat_1.1.ep6.el7.src.rpm jboss-security-negotiation-2.3.6-1.Final_redhat_1.1.ep6.el7.src.rpm jbossas-appclient-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm jbossas-bundles-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm jbossas-core-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm jbossas-domain-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm jbossas-javadocs-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm jbossas-modules-eap-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm jbossas-product-eap-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm jbossas-standalone-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm jbossas-welcome-content-eap-7.4.3-2.Final_redhat_2.1.ep6.el7.src.rpm jbossts-4.17.26-1.Final_redhat_1.1.ep6.el7.src.rpm jbossweb-7.4.10-1.Final_redhat_1.1.ep6.el7.src.rpm jbossws-cxf-4.3.4-1.Final_redhat_1.1.ep6.el7.src.rpm jbossws-spi-2.3.1-1.Final_redhat_1.1.ep6.el7.src.rpm picketbox-4.0.19-10.SP10_redhat_1.1.ep6.el7.src.rpm picketlink-bindings-2.5.3-15.SP16_redhat_1.1.ep6.el7.src.rpm picketlink-federation-2.5.3-16.SP16_redhat_1.1.ep6.el7.src.rpm resteasy-2.3.8-13.SP4_redhat_2.1.ep6.el7.src.rpm sun-istack-commons-2.6.1-12.redhat_3.1.ep6.el7.src.rpm sun-saaj-1.3-impl-1.3.16-11.SP1_redhat_2.1.ep6.el7.src.rpm weld-core-1.1.28-1.Final_redhat_1.1.ep6.el7.src.rpm wss4j-1.6.17-2.SP1_redhat_1.1.ep6.el7.src.rpm noarch: antlr-eap6-2.7.7-18.redhat_4.1.ep6.el7.noarch.rpm apache-cxf-2.7.14-1.redhat_1.1.ep6.el7.noarch.rpm glassfish-jsf-eap6-2.1.28-6.redhat_7.1.ep6.el7.noarch.rpm guava-libraries-13.0.1-4.redhat_2.1.ep6.el7.noarch.rpm hibernate4-core-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch.rpm hibernate4-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch.rpm hibernate4-entitymanager-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch.rpm hibernate4-envers-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch.rpm hibernate4-infinispan-eap6-4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch.rpm hornetq-2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch.rpm httpserver-1.0.2-1.Final_redhat_1.1.ep6.el7.noarch.rpm jboss-as-appclient-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-cli-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-client-all-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-clustering-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-cmp-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-connector-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-console-2.2.12-1.Final_redhat_1.1.ep6.el7.noarch.rpm jboss-as-controller-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-controller-client-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-core-security-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-deployment-repository-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-deployment-scanner-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-domain-http-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-domain-management-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-ee-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-ee-deployment-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-ejb3-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-embedded-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-host-controller-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-jacorb-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-jaxr-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-jaxrs-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-jdr-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-jmx-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-jpa-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-jsf-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-jsr77-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-logging-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-mail-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-management-client-content-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-messaging-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-modcluster-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-naming-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-network-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-osgi-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-osgi-configadmin-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-osgi-service-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-picketlink-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-platform-mbean-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-pojo-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-process-controller-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-protocol-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-remoting-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-sar-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-security-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-server-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-system-jmx-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-threads-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-transactions-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-version-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-web-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-webservices-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-weld-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-as-xts-7.4.3-3.Final_redhat_2.1.ep6.el7.noarch.rpm jboss-ejb-client-1.0.28-1.Final_redhat_1.1.ep6.el7.noarch.rpm jboss-hal-2.2.12-1.Final_redhat_1.1.ep6.el7.noarch.rpm jboss-marshalling-1.4.10-1.Final_redhat_1.1.ep6.el7.noarch.rpm jboss-modules-1.3.5-1.Final_redhat_1.1.ep6.el7.noarch.rpm jboss-remoting3-3.3.4-1.Final_redhat_1.1.ep6.el7.noarch.rpm jboss-security-negotiation-2.3.6-1.Final_redhat_1.1.ep6.el7.noarch.rpm jbossas-appclient-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm jbossas-bundles-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm jbossas-core-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm jbossas-domain-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm jbossas-javadocs-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm jbossas-modules-eap-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm jbossas-product-eap-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm jbossas-standalone-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm jbossas-welcome-content-eap-7.4.3-2.Final_redhat_2.1.ep6.el7.noarch.rpm jbossts-4.17.26-1.Final_redhat_1.1.ep6.el7.noarch.rpm jbossweb-7.4.10-1.Final_redhat_1.1.ep6.el7.noarch.rpm jbossws-cxf-4.3.4-1.Final_redhat_1.1.ep6.el7.noarch.rpm jbossws-spi-2.3.1-1.Final_redhat_1.1.ep6.el7.noarch.rpm picketbox-4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch.rpm picketlink-bindings-2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch.rpm picketlink-federation-2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch.rpm resteasy-2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch.rpm sun-istack-commons-2.6.1-12.redhat_3.1.ep6.el7.noarch.rpm sun-saaj-1.3-impl-1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch.rpm weld-core-1.1.28-1.Final_redhat_1.1.ep6.el7.noarch.rpm wss4j-1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-7827 https://access.redhat.com/security/cve/CVE-2014-7839 https://access.redhat.com/security/cve/CVE-2014-7849 https://access.redhat.com/security/cve/CVE-2014-7853 https://access.redhat.com/security/cve/CVE-2014-8122 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/softwareDetail.html?softwareId=33893&product=appplatform&version=6.3&downloadType=patches#eap63_details 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFU28EdXlSAg2UNWIIRAmMiAKC4mozo6csNnabPBebdYIbJoaJOXgCfflwJ 6uIafLnDgCbgveBowo16kJA= =Wjfn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce