-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0179
     Moderate: Red Hat JBoss Data Virtualization 6.2.0 security update
                              27 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Data Virtualization 6.2.0
Publisher:         Red Hat
Operating System:  Windows
                   Red Hat
                   Solaris
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3253  

Reference:         ASB-2015.0071
                   ESB-2015.3058
                   ESB-2015.1884

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0066.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Data Virtualization check for an updated 
         version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Data Virtualization 6.2.0 security update
Advisory ID:       RHSA-2016:0066-01
Product:           Red Hat JBoss Data Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0066.html
Issue date:        2016-01-25
CVE Names:         CVE-2015-3253 
=====================================================================

1. Summary:

Red Hat JBoss Data Virtualization 6.2.0 update 2, which fixes one security
issue and various bugs, is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Description:

Red Hat JBoss Data Virtualization is a lean data integration solution that
provides easy, real-time, and unified data access across disparate sources
to multiple applications and users. JBoss Data Virtualization makes data
spread across physically distinct systemsâ\x{128}\x{148}such as multiple databases, XML
files, and even Hadoop systemsâ\x{128}\x{148}appear as a set of tables in a local
database.

This update serves as a cumulative upgrade for Red Hat JBoss Data
Virtualization 6.2.0. It includes various bug fixes, which are listed in
the README file included with the patch files.

The following security issue is also fixed with this release:

A flaw was discovered in the way applications using Groovy used the
standard Java serialization mechanism. A remote attacker could use a
specially crafted serialized object that would execute code directly when
deserialized. All applications which rely on serialization and do not
isolate the code which deserializes objects are subject to this
vulnerability. (CVE-2015-3253)

All users of Red Hat JBoss Data Virtualization 6.2.0 as provided from the
Red Hat Customer Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss Data Virtualization installation (including its
databases, applications, configuration files, and so on).

Note that it is recommended to halt the Red Hat JBoss Data Virtualization
server by stopping the JBoss Application Server process before installing
this update, and then after installing the update, restart the Red Hat
JBoss Data Virtualization server by starting the JBoss Application Server
process.

4. Bugs fixed (https://bugzilla.redhat.com/):

1243934 - CVE-2015-3253 groovy: remote execution of untrusted code in class MethodClosure

5. References:

https://access.redhat.com/security/cve/CVE-2015-3253
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.services.platform&downloadType=securityPatches&version=6.2.0

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWpqDSXlSAg2UNWIIRAicnAJ9RkyXUZZ/eeigDl6nPrb17GXpfdACgkpxG
JcTENOX131yN4GZTQJ0/k+I=
=SVKO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8JJ0
-----END PGP SIGNATURE-----