-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3558
                 Red Hat JBoss BRMS 5.3.1 security update
                             14 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss BRMS
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14667  

Reference:         ESB-2018.3475
                   ESB-2018.3492.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3581

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat JBoss BRMS 5.3.1 security update
Advisory ID:       RHSA-2018:3581-01
Product:           Red Hat Decision Manager
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3581
Issue date:        2018-11-13
CVE Names:         CVE-2018-14667 
=====================================================================

1. Summary:

A security update is now available for Red Hat JBoss BRMS 5.3.1.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss BRMS is a business rules management system for the
management, storage, creation, modification, and deployment of JBoss Rules.

This asynchronous patch is a security update for the RichFaces package in
standalone versions of Red Hat JBoss BRMS 5.3.1.

Security Fix(es):

* RichFaces: Expression Language injection via UserResource allows for
unauthenticated remote code execution (CVE-2018-14667)

See https://access.redhat.com/solutions/3660371 for specific information
regarding this flaw.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Joao Filho Matos Figueiredo for reporting this
issue.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss BRMS installation (including its databases,
applications, configuration files, and so on).

Note that it is recommended to halt the Red Hat JBoss BRMS server by
stopping the JBoss Application Server process before installing this
update, and then after installing the update, restart the Red Hat JBoss
BRMS server by starting the JBoss Application Server process.

4. Bugs fixed (https://bugzilla.redhat.com/):

1639139 - CVE-2018-14667 RichFaces: Expression Language injection via UserResource allows for unauthenticated remote code execution

5. References:

https://access.redhat.com/security/cve/CVE-2018-14667
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/solutions/3660371
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=5.3.1

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kTiB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1CpZ
-----END PGP SIGNATURE-----