[RHSA-2017:1676-01] Moderate: Red Hat JBoss BRMS security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jul 4 18:01:47 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss BRMS security update
Advisory ID:       RHSA-2017:1676-01
Product:           Red Hat JBoss BRMS
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1676
Issue date:        2017-07-04
CVE Names:         CVE-2016-6346 CVE-2016-9606 CVE-2017-5929 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss BRMS.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss BRMS is a business rules management system for the
management, storage, creation, modification, and deployment of JBoss Rules.

This release of Red Hat JBoss BRMS 6.4.4 serves as a replacement for Red
Hat JBoss BRMS 6.4.3, and includes bug fixes and enhancements, which are
documented in the Release Notes document linked to in the References.

Security Fix(es):

* It was found that GZIPInterceptor is enabled when not necessarily
required in RESTEasy. An attacker could use this flaw to launch a Denial of
Service attack. (CVE-2016-6346)

* It was discovered that under certain conditions RESTEasy could be forced
to parse a request with YamlProvider, resulting in unmarshalling of
potentially untrusted data. An attacker could possibly use this flaw
execute arbitrary code with the permissions of the application using
RESTEasy. (CVE-2016-9606)

* It was found that logback is vulnerable to a deserialization issue.
Logback can be configured to allow remote logging through
SocketServer/ServerSocketReceiver interfaces that can accept untrusted
serialized data. Authenticated attackers on the adjacent network can
leverage this vulnerability to execute arbitrary code through
deserialization of custom gadget chains. (CVE-2017-5929)

Red Hat would like to thank Mikhail Egorov (Odin) for reporting
CVE-2016-6346 and Moritz Bechler (AgNO3 GmbH & Co. KG) for reporting
CVE-2016-9606.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1372120 - CVE-2016-6346 RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack
1400644 - CVE-2016-9606 Resteasy: Yaml unmarshalling vulnerable to RCE
1432858 - CVE-2017-5929 logback: Serialization vulnerability in SocketServer and ServerSocketReceiver

5. References:

https://access.redhat.com/security/cve/CVE-2016-6346
https://access.redhat.com/security/cve/CVE-2016-9606
https://access.redhat.com/security/cve/CVE-2017-5929
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=6.4

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZW9iTXlSAg2UNWIIRAkbRAJ95DW4HJ15H9bHa4QApN/xCXa43bACfUotk
p95+a2C20HpY01RWm/JoZfA=
=YV1H
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list