Operating System:

[RedHat]

Published:

16 August 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2366
           Important: Red Hat JBoss BRMS 6.4.11 security update
                              16 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss BRMS
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8088  

Reference:         ESB-2018.1951
                   ESB-2018.1487
                   ESB-2018.1289

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2420

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss BRMS 6.4.11 security update
Advisory ID:       RHSA-2018:2420-01
Product:           Red Hat Decision Manager
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2420
Issue date:        2018-08-15
CVE Names:         CVE-2018-8088 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss BRMS.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss BRMS is a business rules management system for the
management, storage, creation, modification, and deployment of JBoss Rules.

This release of Red Hat JBoss BRMS 6.4.11 serves as a replacement for Red
Hat JBoss BRMS 6.4.10, and includes bug fixes and enhancements, which are
documented in the Release Notes document linked to in the References.

Security Fix(es):

* slf4j: Deserialisation vulnerability in EventData constructor can allow
for arbitrary code execution (CVE-2018-8088)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Chris McCown for reporting this issue.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1548909 - CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution

5. References:

https://access.redhat.com/security/cve/CVE-2018-8088
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=rhdm&version=6.4
https://access.redhat.com/documentation/en-us/red_hat_decision_manager/6.4/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BsIH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SqoQ
-----END PGP SIGNATURE-----