[RHSA-2017:1217-01] Moderate: Red Hat JBoss BRMS security update

bugzilla at redhat.com bugzilla at redhat.com
Tue May 9 17:15:56 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss BRMS security update
Advisory ID:       RHSA-2017:1217-01
Product:           Red Hat JBoss BRMS
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1217
Issue date:        2017-05-09
CVE Names:         CVE-2017-2674 CVE-2017-7463 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss BRMS.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss BRMS is a business rules management system for the
management, storage, creation, modification, and deployment of JBoss Rules.

This release of Red Hat JBoss BRMS 6.4.3 serves as a replacement for Red
Hat JBoss BRMS 6.4.2, and includes bug fixes and enhancements, which are
documented in the Release Notes document linked to in the References.

Security Fix(es):

* JBoss BRMS 6 and BPM Suite 6 are vulnerable to a stored XSS via several
lists in Business Central. The flaw is due to lack of sanitation of user
input when creating new lists. Remote, authenticated attackers that have
privileges to create lists can store scripts in them, which are not
properly sanitized before showing to other users, including admins.
(CVE-2017-2674)

* JBoss BRMS 6 and BPM Suite 6 are vulnerable to a reflected XSS via
artifact upload. A malformed XML file, if uploaded, causes an error message
to appear that includes part of the bad XML code verbatim without filtering
out scripts. Successful exploitation would allow execution of script code
within the context of the affected user. (CVE-2017-7463)

Red Hat would like to thank Chris Hebert, Vikas Pandey, Harold Schliesske,
and Ryan Stanley (Noblis) for reporting these issues.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1439819 - CVE-2017-2674 business-central: Multiple stored XSS in task and process filters
1439823 - CVE-2017-7463 business-central: Reflected XSS in artifact upload error message

5. References:

https://access.redhat.com/security/cve/CVE-2017-2674
https://access.redhat.com/security/cve/CVE-2017-7463
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=6.4

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZEflBXlSAg2UNWIIRAq5JAJ9I9k4V5ORtRYFi7vxKGsPxVrMxAgCfc9vO
rvyzyTlt8x7VwFqWFWctm0U=
=TUOP
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list