Lucene search

K
redhatRedHatRHSA-2014:0371
HistoryApr 03, 2014 - 9:08 p.m.

(RHSA-2014:0371) Important: Red Hat JBoss BPM Suite 6.0.1 update

2014-04-0321:08:23
access.redhat.com
14

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.836 High

EPSS

Percentile

97.9%

Red Hat JBoss BPM Suite is a business rules management system for the
management, storage, creation, modification, and deployment of JBoss rules.

This release of Red Hat JBoss BPM Suite 6.0.1 serves as a replacement for
Red Hat JBoss BPM Suite 6.0.0, and includes bug fixes and enhancements.
Refer to the Red Hat JBoss BPM Suite 6.0.1 Release Notes for information on
the most significant of these changes. The Release Notes will be available
at https://access.redhat.com/site/documentation/Red_Hat_JBoss_BPM_Suite/

The following security issues are fixed with this release:

It was discovered that JBoss BPM Suite allowed remote authenticated users
to submit arbitrary Java code in MVFLEX Expression Language (MVEL) or JBoss
Rules expressions, resulting in arbitrary code execution within the
security context of the application server. Refer to the Solution section
for details on the fix for this issue. (CVE-2013-6468)

It was found that XStream could deserialize arbitrary user-supplied XML
content, representing objects of any type. A remote attacker able to pass
XML to XStream could use this flaw to perform a variety of attacks,
including remote code execution in the context of the server running the
XStream application. (CVE-2013-7285)

It was found that the Apache Camel XSLT component allowed XSL stylesheets
to call external Java methods. A remote attacker able to submit messages to
a Camel route could use this flaw to perform arbitrary remote code
execution in the context of the Camel server process. (CVE-2014-0003)

It was found that RESTEasy was vulnerable to XML External Entity (XXE)
attacks. If a remote attacker submitted a request containing an external
XML entity to a RESTEasy endpoint, the entity would be resolved, allowing
the attacker to read files accessible to the user running the application
server. This flaw affected DOM (Document Object Model) Document and JAXB
(Java Architecture for XML Binding) input. (CVE-2011-5245, CVE-2012-0818)

It was discovered that bouncycastle leaked timing information when
decrypting TLS/SSL protocol encrypted records when CBC-mode cipher suites
were used. A remote attacker could possibly use this flaw to retrieve plain
text from the encrypted packets by using a TLS/SSL server as a padding
oracle. (CVE-2013-1624)

It was found that the Apache Camel XSLT component would resolve entities in
XML messages when transforming them using an XSLT route. A remote attacker
able to submit messages to an XSLT Camel route could use this flaw to read
files accessible to the user running the application server and,
potentially, perform other more advanced XML External Entity (XXE) attacks.
(CVE-2014-0002)

The CVE-2014-0002 and CVE-2014-0003 issues were discovered by David Jorm of
the Red Hat Security Response Team, and the CVE-2013-6468 issue was
discovered by Marc Schoenefeld of the Red Hat Security Response Team.

Red Hat would like to thank Grégory Draperi for independently reporting
CVE-2013-6468.

All users of Red Hat JBoss BPM Suite 6.0.0 as provided from the Red Hat
Customer Portal are advised to upgrade to Red Hat JBoss BPM Suite 6.0.1.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.836 High

EPSS

Percentile

97.9%