-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0339
             Moderate: Red Hat JBoss BPM Suite security update
                              3 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss BPM Suite
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7033 CVE-2016-6344 CVE-2016-4434
                   CVE-2016-2175  

Reference:         ESB-2017.0171
                   ESB-2017.0031
                   ESB-2016.1600

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0249.html

- --------------------------BEGIN INCLUDED TEXT--------------------

=============================================================================


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss BPM Suite security update
Advisory ID:       RHSA-2017:0249-01
Product:           Red Hat JBoss BPM Suite
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0249.html
Issue date:        2017-02-02
CVE Names:         CVE-2016-2175 CVE-2016-4434 CVE-2016-6344 
                   CVE-2016-7033 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss BPM Suite.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss BPM Suite is a business rules and processes management system
for the management, storage, creation, modification, and deployment of
JBoss rules and BPMN2-compliant business processes.

This release of Red Hat JBoss BPM Suite 6.4.1 serves as a replacement for
Red Hat JBoss BPM Suite 6.4.0, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* It was found that the parsing of XMP and other XML formats in PDF by
Apache PDFBox would expand entity references. A remote, unauthenticated
attacker could use this flaw to read files accessible to the user running
the application server, and potentially perform other more advanced XXE
attacks. (CVE-2016-2175)

* It was found that the parsing of OOXML, XMP in PDF, and some other file
formats by Apache Tika would expand entity references. A remote,
unauthenticated attacker could use this flaw to read files accessible to
the user running the application server, and potentially perform other more
advanced XXE attacks. (CVE-2016-4434)

* It was discovered that JBoss BRMS 6 and BPM Suite 6 are not setting
HttpOnly flags on sensitive cookies. Remote attackers can access these
cookies by using client-side scripts, usually through XSS. Please note that
on IBM WebSphere the HttpOnly flag cannot be set by deployed applications,
it needs to be configured directly on WAS console. (CVE-2016-6344)

* JBoss BRMS 6 and BPM Suite 6 are vulnerable to a stored XSS via
dashbuilder. Remote, authenticated attackers that have privileges to access
dashbuilder (usually admins) can store scripts in several editable fields,
which are not properly sanitized before showing to other users, including
other admins. (CVE-2016-7033)

The CVE-2016-6344 and CVE-2016-7033 issues were discovered by Jeremy Choi
(Red Hat Product Security Team).

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1340386 - CVE-2016-4434 tika: XML External Entity vulnerability
1340396 - CVE-2016-2175 pdfbox: XML External Entity vulnerability
1371807 - CVE-2016-6344 JBoss bpms 6.3.x cookie does not set httponly
1373344 - CVE-2016-7033 JBoss bpms: stored XSS in dashbuilder

5. References:

https://access.redhat.com/security/cve/CVE-2016-2175
https://access.redhat.com/security/cve/CVE-2016-4434
https://access.redhat.com/security/cve/CVE-2016-6344
https://access.redhat.com/security/cve/CVE-2016-7033
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=bpm.suite&downloadType=securityPatches&version=6.4

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYk53NXlSAg2UNWIIRAnzqAKCCq1aTRTBmIkbfdflQ2YyFuExFPACfRKTR
wILlylWyfdggelP/o30rv+g=
=H6Hz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4FtM
-----END PGP SIGNATURE-----