-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: JBoss Enterprise Application Platform 5.2.0 security update
Advisory ID:       RHSA-2018:3517-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3517
Issue date:        2018-11-06
CVE Names:         CVE-2018-14667 
====================================================================
1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 5 for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server - noarch
Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This asynchronous patch is a security update for the RichFaces package in
Red Hat JBoss Enterprise Application Platform 5.2.

Security Fix(es):

* RichFaces: Expression Language injection via UserResource allows for
unauthenticated remote code execution (CVE-2018-14667)

See https://access.redhat.com/solutions/3660371 for specific information
regarding this flaw.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Joao Filho Matos Figueiredo for reporting this
issue.

4. Solution:

Before applying this update, back up your existing JBoss Enterprise
Application Platform installation (including all applications and
configuration files) and make sure all previously-released errata relevant
to your system have been applied.

5. Bugs fixed (https://bugzilla.redhat.com/):

1639139 - CVE-2018-14667 RichFaces: Expression Language injection via UserResource allows for unauthenticated remote code execution
1640767 - Tracker bug for the EAP 5.2.0 release for RHEL-5.

6. Package List:

Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server:

Source:
richfaces-3.3.1-9.SP3_patch_03.ep5.el5.src.rpm

noarch:
richfaces-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm
richfaces-cdk-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm
richfaces-demo-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm
richfaces-docs-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm
richfaces-framework-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm
richfaces-root-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm
richfaces-ui-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm

Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server:

Source:
richfaces-3.3.1-6.SP3_patch_03.ep5.el6.src.rpm

noarch:
richfaces-3.3.1-6.SP3_patch_03.ep5.el6.noarch.rpm
richfaces-demo-3.3.1-6.SP3_patch_03.ep5.el6.noarch.rpm
richfaces-framework-3.3.1-6.SP3_patch_03.ep5.el6.noarch.rpm
richfaces-root-3.3.1-6.SP3_patch_03.ep5.el6.noarch.rpm
richfaces-ui-3.3.1-6.SP3_patch_03.ep5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14667
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/solutions/3660371
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/5/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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vO74
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-3517:01 Critical: JBoss Enterprise Application Platform

An update is now available for Red Hat JBoss Enterprise Application Platform 5 for Red Hat Enterprise Linux 5

Summary

Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.
This asynchronous patch is a security update for the RichFaces package in Red Hat JBoss Enterprise Application Platform 5.2.
Security Fix(es):
* RichFaces: Expression Language injection via UserResource allows for unauthenticated remote code execution (CVE-2018-14667)
See https://access.redhat.com/solutions/3660371 for specific information regarding this flaw.
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Joao Filho Matos Figueiredo for reporting this issue.



Summary


Solution

Before applying this update, back up your existing JBoss Enterprise Application Platform installation (including all applications and configuration files) and make sure all previously-released errata relevant to your system have been applied.

References

https://access.redhat.com/security/cve/CVE-2018-14667 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/solutions/3660371 https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/5/

Package List

Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server:
Source: richfaces-3.3.1-9.SP3_patch_03.ep5.el5.src.rpm
noarch: richfaces-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm richfaces-cdk-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm richfaces-demo-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm richfaces-docs-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm richfaces-framework-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm richfaces-root-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm richfaces-ui-3.3.1-9.SP3_patch_03.ep5.el5.noarch.rpm
Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server:
Source: richfaces-3.3.1-6.SP3_patch_03.ep5.el6.src.rpm
noarch: richfaces-3.3.1-6.SP3_patch_03.ep5.el6.noarch.rpm richfaces-demo-3.3.1-6.SP3_patch_03.ep5.el6.noarch.rpm richfaces-framework-3.3.1-6.SP3_patch_03.ep5.el6.noarch.rpm richfaces-root-3.3.1-6.SP3_patch_03.ep5.el6.noarch.rpm richfaces-ui-3.3.1-6.SP3_patch_03.ep5.el6.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:3517-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3517
Issued Date: : 2018-11-06
CVE Names: CVE-2018-14667

Topic

An update is now available for Red Hat JBoss Enterprise ApplicationPlatform 5 for Red Hat Enterprise Linux 5.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server - noarch

Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server - noarch


Bugs Fixed

1639139 - CVE-2018-14667 RichFaces: Expression Language injection via UserResource allows for unauthenticated remote code execution

1640767 - Tracker bug for the EAP 5.2.0 release for RHEL-5.


Related News