-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2934
                Critical: Red Hat JBoss SOA Platform 5.3.1
                    commons-collections security update
                             26 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss SOA Platform
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7501  

Reference:         ESB-2015.2925

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2516.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat JBoss SOA Platform 5.3.1 commons-collections security update
Advisory ID:       RHSA-2015:2516-01
Product:           Red Hat JBoss SOA Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2516.html
Issue date:        2015-11-25
CVE Names:         CVE-2015-7501 
=====================================================================

1. Summary:

An update for the Apache Commons Collections component that fixes one
security issue is now available from the Red Hat Customer Portal for Red
Hat JBoss SOA Platform 5.3.1.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Description:

Apache Commons Collections is a library built upon Java JDK classes by
providing new interfaces, implementations and utilities.

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the
commons-collections library. (CVE-2015-7501)

Further information about this security flaw may be found at:
https://access.redhat.com/solutions/2045023

All users of Red Hat JBoss SOA Platform 5.3.1 as provided from the Red Hat
Customer Portal are advised to apply this security update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss SOA Platform installation (including its databases,
applications, configuration files, and so on).

Note that it is recommended to halt the Red Hat JBoss SOA Platform server
by stopping the JBoss Application Server process before installing this
update, and then after installing the update, restart the Red Hat JBoss SOA
Platform server by starting the JBoss Application Server process.

4. Bugs fixed (https://bugzilla.redhat.com/):

1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation

5. References:

https://access.redhat.com/security/cve/CVE-2015-7501
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.3.1+GA
https://access.redhat.com/solutions/2045023

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWViJfXlSAg2UNWIIRAsxAAJ9UMG1lkgmo+sf9OBse6UgLI05GCQCfWk/T
WjlOBcsrPUWBL7Sk0MwPHyQ=
=wQSP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gcUO
-----END PGP SIGNATURE-----