-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3492.2
                Red Hat JBoss SOA Platform security update
                              8 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss SOA Platform
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14667  

Reference:         ESB-2018.3475

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3519

Revision History:  November 8 2018: Updated incorrect CVE in metadata.
                   November 8 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat JBoss SOA Platform security update
Advisory ID:       RHSA-2018:3519-01
Product:           Red Hat JBoss SOA Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3519
Issue date:        2018-11-07
CVE Names:         CVE-2018-14667 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss SOA Platform 5.3.1.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss SOA Platform is the next-generation ESB and business process
automation infrastructure. Red Hat JBoss SOA Platform allows IT to leverage
existing (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and
CEP) integration methodologies to dramatically improve business process
execution speed and quality.

This asynchronous patch is a security update for the RichFaces package in
Red Hat JBoss SOA Platform 5.3.1.

Security Fix(es):

* RichFaces: Expression Language injection via UserResource allows for
unauthenticated remote code execution (CVE-2018-14667)

See https://access.redhat.com/solutions/3660371 for specific information
regarding this flaw.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Joao Filho Matos Figueiredo for reporting this
issue.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss SOA Platform installation (including its databases,
applications, configuration files, and so on).

Note that it is recommended to halt the Red Hat JBoss SOA Platform server
by stopping the JBoss Application Server process before installing this
update, and then after installing the update, restart the Red Hat JBoss SOA
Platform server by starting the JBoss Application Server process.

4. Bugs fixed (https://bugzilla.redhat.com/):

1639139 - CVE-2018-14667 RichFaces: Expression Language injection via UserResource allows for unauthenticated remote code execution

5. References:

https://access.redhat.com/security/cve/CVE-2018-14667
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/solutions/3660371
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.3.1+GA

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xDUD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3LeH
-----END PGP SIGNATURE-----