Operating System:

[RedHat]

Published:

21 December 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3173
  Critical: Red Hat JBoss BRMS 5.3.1 commons-collections security update
                             21 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss BRMS 5.3.1 commons-collections
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7501  

Reference:         ESB-2015.3081

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2670.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat JBoss BRMS 5.3.1 commons-collections security update
Advisory ID:       RHSA-2015:2670-01
Product:           Red Hat JBoss BRMS
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2670.html
Issue date:        2015-12-18
CVE Names:         CVE-2015-7501 
=====================================================================

1. Summary:

An update for the Apache Commons Collections component that fixes one
security issue is now available from the Red Hat Customer Portal for Red
Hat JBoss BRMS 5.3.1.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Description:

Apache Commons Collections is a library built upon Java JDK classes by
providing new interfaces, implementations and utilities.

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the
commons-collections library. (CVE-2015-7501)

Further information about this security flaw may be found at:
https://access.redhat.com/solutions/2045023

All users of Red Hat JBoss BRMS 5.3.1 as provided from the Red Hat Customer
Portal are advised to apply this security update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss BRMS installation (including its databases,
applications, configuration files, and so on).

Note that it is recommended to halt the Red Hat JBoss BRMS server by
stopping the JBoss Application Server process before installing this
update, and then after installing the update, restart the Red Hat JBoss
BRMS server by starting the JBoss Application Server process.

4. Bugs fixed (https://bugzilla.redhat.com/):

1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation

5. References:

https://access.redhat.com/security/cve/CVE-2015-7501
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=5.3.1
https://access.redhat.com/solutions/2045023

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWdHohXlSAg2UNWIIRAgv1AKCQDMIpc7h31Rm90YfPKfo+XM3/GQCcCxSb
PJ2ryXEo0E+x8aJXkEVyiHI=
=uQhk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HQ6d
-----END PGP SIGNATURE-----