-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2222
               Important: rh-maven33-groovy security update
                             6 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-maven33-groovy
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6814 CVE-2015-3253 

Reference:         ASB-2017.0120
                   ASB-2017.0115
                   ESB-2017.2058
                   ESB-2017.0877

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2596

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-maven33-groovy security update
Advisory ID:       RHSA-2017:2596-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2596
Issue date:        2017-09-05
CVE Names:         CVE-2015-3253 CVE-2016-6814 
=====================================================================

1. Summary:

An update for rh-maven33-groovy is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Groovy is an agile and dynamic language for the Java Virtual Machine, built
upon Java with features inspired by languages like Python, Ruby, and
Smalltalk. It seamlessly integrates with all existing Java objects and
libraries and compiles straight to Java bytecode so you can use it anywhere
you can use Java.

Security Fix(es):

* Multiple object deserialization flaws were discovered in the
MethodClosure class in Groovy. A specially crafted serialized object
deserialized by an application using the Groovy library could cause the
application to execute arbitrary code. (CVE-2015-3253, CVE-2016-6814)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1243934 - CVE-2015-3253 groovy: remote execution of untrusted code in class MethodClosure
1413466 - CVE-2016-6814 Apache Groovy: Remote code execution via deserialization

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-maven33-groovy-1.8.9-7.19.el6.src.rpm

noarch:
rh-maven33-groovy-1.8.9-7.19.el6.noarch.rpm
rh-maven33-groovy-javadoc-1.8.9-7.19.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-maven33-groovy-1.8.9-7.19.el6.src.rpm

noarch:
rh-maven33-groovy-1.8.9-7.19.el6.noarch.rpm
rh-maven33-groovy-javadoc-1.8.9-7.19.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-maven33-groovy-1.8.9-7.19.el6.src.rpm

noarch:
rh-maven33-groovy-1.8.9-7.19.el6.noarch.rpm
rh-maven33-groovy-javadoc-1.8.9-7.19.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-maven33-groovy-1.8.9-7.19.el7.src.rpm

noarch:
rh-maven33-groovy-1.8.9-7.19.el7.noarch.rpm
rh-maven33-groovy-javadoc-1.8.9-7.19.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-maven33-groovy-1.8.9-7.19.el7.src.rpm

noarch:
rh-maven33-groovy-1.8.9-7.19.el7.noarch.rpm
rh-maven33-groovy-javadoc-1.8.9-7.19.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-maven33-groovy-1.8.9-7.19.el7.src.rpm

noarch:
rh-maven33-groovy-1.8.9-7.19.el7.noarch.rpm
rh-maven33-groovy-javadoc-1.8.9-7.19.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3253
https://access.redhat.com/security/cve/CVE-2016-6814
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZrytaXlSAg2UNWIIRAk3tAJ9q8h942fsscW7b0Y8VT96I3aEp0gCgn5RB
rto+ldoRBb7c9ZRwAEs0OII=
=Qw3T
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CkML
-----END PGP SIGNATURE-----