-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2979
  Important: jakarta-commons-collections, apache-commons-collections, and
        rh-java-common-apache-commons-collections security updates
                              1 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           jakarta-commons-collections
                   apache-commons-collections
                   rh-java-common-apache-commons-collections
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7501  

Reference:         ESB-2015.2904.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2521.html
   https://rhn.redhat.com/errata/RHSA-2015-2522.html
   https://rhn.redhat.com/errata/RHSA-2015-2523.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: jakarta-commons-collections security update
Advisory ID:       RHSA-2015:2521-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2521.html
Issue date:        2015-11-30
CVE Names:         CVE-2015-7501 
=====================================================================

1. Summary:

Updated jakarta-commons-collections packages that fix one security issue
are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

The Jakarta/Apache Commons Collections library provides new interfaces,
implementations, and utilities to extend the features of the Java
Collections Framework.

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the
commons-collections library. (CVE-2015-7501)

With this update, deserialization of certain classes in the
commons-collections library is no longer allowed. Applications that require
those classes to be deserialized can use the system property
"org.apache.commons.collections.enableUnsafeSerialization" to re-enable
their deserialization.

Further information about this security flaw may be found at:
https://access.redhat.com/solutions/2045023

All users of jakarta-commons-collections are advised to upgrade to these
updated packages, which contain a backported patch to correct this issue.
All running applications using the commons-collections library must be
restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
jakarta-commons-collections-3.2.1-3.5.el6_7.src.rpm

noarch:
jakarta-commons-collections-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-tomcat5-3.2.1-3.5.el6_7.noarch.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
jakarta-commons-collections-3.2.1-3.5.el6_7.src.rpm

noarch:
jakarta-commons-collections-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-tomcat5-3.2.1-3.5.el6_7.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
jakarta-commons-collections-3.2.1-3.5.el6_7.src.rpm

noarch:
jakarta-commons-collections-3.2.1-3.5.el6_7.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

noarch:
jakarta-commons-collections-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-tomcat5-3.2.1-3.5.el6_7.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
jakarta-commons-collections-3.2.1-3.5.el6_7.src.rpm

noarch:
jakarta-commons-collections-3.2.1-3.5.el6_7.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

noarch:
jakarta-commons-collections-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-tomcat5-3.2.1-3.5.el6_7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7501
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/2045023

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWXH+sXlSAg2UNWIIRAnSpAKCkr7BSLgKMdj0i0GrrSEUDMPNIlgCeOLej
BM1F8f3p4LkhjPWCsw5f7KE=
=03UL
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: apache-commons-collections security update
Advisory ID:       RHSA-2015:2522-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2522.html
Issue date:        2015-11-30
CVE Names:         CVE-2015-7501 
=====================================================================

1. Summary:

Updated apache-commons-collections packages that fix one security issue are
now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

The Apache Commons Collections library provides new interfaces,
implementations, and utilities to extend the features of the Java
Collections Framework.

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the
commons-collections library. (CVE-2015-7501)

With this update, deserialization of certain classes in the
commons-collections library is no longer allowed. Applications that require
those classes to be deserialized can use the system property
"org.apache.commons.collections.enableUnsafeSerialization" to re-enable
their deserialization.

Further information about this security flaw may be found at:
https://access.redhat.com/solutions/2045023

All users of apache-commons-collections are advised to upgrade to these
updated packages, which contain a backported patch to correct this issue.
All running applications using the commons-collections library must be
restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
apache-commons-collections-3.2.1-22.el7_2.src.rpm

noarch:
apache-commons-collections-3.2.1-22.el7_2.noarch.rpm
apache-commons-collections-javadoc-3.2.1-22.el7_2.noarch.rpm
apache-commons-collections-testframework-3.2.1-22.el7_2.noarch.rpm
apache-commons-collections-testframework-javadoc-3.2.1-22.el7_2.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
apache-commons-collections-3.2.1-22.el7_2.src.rpm

noarch:
apache-commons-collections-3.2.1-22.el7_2.noarch.rpm
apache-commons-collections-javadoc-3.2.1-22.el7_2.noarch.rpm
apache-commons-collections-testframework-3.2.1-22.el7_2.noarch.rpm
apache-commons-collections-testframework-javadoc-3.2.1-22.el7_2.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
apache-commons-collections-3.2.1-22.el7_2.src.rpm

noarch:
apache-commons-collections-3.2.1-22.el7_2.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
apache-commons-collections-3.2.1-22.el7_2.src.rpm

noarch:
apache-commons-collections-3.2.1-22.el7_2.noarch.rpm
apache-commons-collections-javadoc-3.2.1-22.el7_2.noarch.rpm
apache-commons-collections-testframework-3.2.1-22.el7_2.noarch.rpm
apache-commons-collections-testframework-javadoc-3.2.1-22.el7_2.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
apache-commons-collections-3.2.1-22.el7_2.src.rpm

noarch:
apache-commons-collections-3.2.1-22.el7_2.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
apache-commons-collections-javadoc-3.2.1-22.el7_2.noarch.rpm
apache-commons-collections-testframework-3.2.1-22.el7_2.noarch.rpm
apache-commons-collections-testframework-javadoc-3.2.1-22.el7_2.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7501
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/2045023

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWXH/iXlSAg2UNWIIRAr9NAJ9KUlWFEfzWOS7QrttD6onvrLmbDwCdFOvr
7WzdzTds9n3w37TFqv0FRb8=
=1YGf
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-java-common-apache-commons-collections security update
Advisory ID:       RHSA-2015:2523-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2523.html
Issue date:        2015-11-30
CVE Names:         CVE-2015-7501 
=====================================================================

1. Summary:

Updated rh-java-common-apache-commons-collections packages which fix one
security issue are now available for Red Hat Software Collections 2.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The Apache Commons Collections library provides new interfaces,
implementations, and utilities to extend the features of the Java
Collections Framework.

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the
commons-collections library. (CVE-2015-7501)

With this update, deserialization of certain classes in the
commons-collections library is no longer allowed. Applications that require
those classes to be deserialized can use the system property
"org.apache.commons.collections.enableUnsafeSerialization" to re-enable
their deserialization.

Further information about this security flaw may be found at:
https://access.redhat.com/solutions/2045023

All users of rh-java-common-apache-commons-collections are advised to
upgrade to these updated packages, which contain a backported patch to
correct this issue. All running applications using the commons-collections
library must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-java-common-apache-commons-collections-3.2.1-21.13.el6.src.rpm

noarch:
rh-java-common-apache-commons-collections-3.2.1-21.13.el6.noarch.rpm
rh-java-common-apache-commons-collections-javadoc-3.2.1-21.13.el6.noarch.rpm
rh-java-common-apache-commons-collections-testframework-3.2.1-21.13.el6.noarch.rpm
rh-java-common-apache-commons-collections-testframework-javadoc-3.2.1-21.13.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
rh-java-common-apache-commons-collections-3.2.1-21.13.el6.src.rpm

noarch:
rh-java-common-apache-commons-collections-3.2.1-21.13.el6.noarch.rpm
rh-java-common-apache-commons-collections-javadoc-3.2.1-21.13.el6.noarch.rpm
rh-java-common-apache-commons-collections-testframework-3.2.1-21.13.el6.noarch.rpm
rh-java-common-apache-commons-collections-testframework-javadoc-3.2.1-21.13.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-java-common-apache-commons-collections-3.2.1-21.13.el6.src.rpm

noarch:
rh-java-common-apache-commons-collections-3.2.1-21.13.el6.noarch.rpm
rh-java-common-apache-commons-collections-javadoc-3.2.1-21.13.el6.noarch.rpm
rh-java-common-apache-commons-collections-testframework-3.2.1-21.13.el6.noarch.rpm
rh-java-common-apache-commons-collections-testframework-javadoc-3.2.1-21.13.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-java-common-apache-commons-collections-3.2.1-21.13.el6.src.rpm

noarch:
rh-java-common-apache-commons-collections-3.2.1-21.13.el6.noarch.rpm
rh-java-common-apache-commons-collections-javadoc-3.2.1-21.13.el6.noarch.rpm
rh-java-common-apache-commons-collections-testframework-3.2.1-21.13.el6.noarch.rpm
rh-java-common-apache-commons-collections-testframework-javadoc-3.2.1-21.13.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-java-common-apache-commons-collections-3.2.1-21.13.el7.src.rpm

noarch:
rh-java-common-apache-commons-collections-3.2.1-21.13.el7.noarch.rpm
rh-java-common-apache-commons-collections-javadoc-3.2.1-21.13.el7.noarch.rpm
rh-java-common-apache-commons-collections-testframework-3.2.1-21.13.el7.noarch.rpm
rh-java-common-apache-commons-collections-testframework-javadoc-3.2.1-21.13.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-java-common-apache-commons-collections-3.2.1-21.13.el7.src.rpm

noarch:
rh-java-common-apache-commons-collections-3.2.1-21.13.el7.noarch.rpm
rh-java-common-apache-commons-collections-javadoc-3.2.1-21.13.el7.noarch.rpm
rh-java-common-apache-commons-collections-testframework-3.2.1-21.13.el7.noarch.rpm
rh-java-common-apache-commons-collections-testframework-javadoc-3.2.1-21.13.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-java-common-apache-commons-collections-3.2.1-21.13.el7.src.rpm

noarch:
rh-java-common-apache-commons-collections-3.2.1-21.13.el7.noarch.rpm
rh-java-common-apache-commons-collections-javadoc-3.2.1-21.13.el7.noarch.rpm
rh-java-common-apache-commons-collections-testframework-3.2.1-21.13.el7.noarch.rpm
rh-java-common-apache-commons-collections-testframework-javadoc-3.2.1-21.13.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7501
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/2045023

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWXIAaXlSAg2UNWIIRApVHAJ9C9VJRqYCNY6ZV705YdZ504WQNMACfSP7r
8SJCkYRsomfqP2sWRBSJbS4=
=p5tK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=omwT
-----END PGP SIGNATURE-----