Lucene search

K
redhatRedHatRHSA-2015:2560
HistoryDec 07, 2015 - 8:42 p.m.

(RHSA-2015:2560) Critical: Red Hat JBoss BPM Suite 6.2.0 update

2015-12-0720:42:58
access.redhat.com
13

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.059 Low

EPSS

Percentile

92.5%

Red Hat JBoss BPM Suite is a business rules and processes management system
for the management, storage, creation, modification, and deployment of
JBoss rules and BPMN2-compliant business processes.

This release of Red Hat JBoss BPM Suite 6.2.0 serves as a replacement for
Red Hat JBoss BPM Suite 6.1.2, and includes bug fixes and enhancements.
Refer to the Red Hat JBoss BPM Suite 6.2.0 Release Notes for information on
the most significant of these changes. The Release Notes are available at
https://access.redhat.com/documentation/en/red-hat-jboss-brms/

The following security issues are also fixed with this release:

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the
commons-collections library. (CVE-2015-7501)

Further information about this security flaw may be found at:
https://access.redhat.com/solutions/2045023

It was found that batik was vulnerable to XML External Entity attacks when
parsing SVG files. A remote attacker able to send malicious SVG content to
the affected server could use this flaw to read files accessible to the
user running the application server, and potentially perform other more
advanced XXE attacks. (CVE-2015-0250)

It was found that jsoup did not properly validate user-supplied HTML
content; certain HTML snippets could get past the validator without being
detected as unsafe. A remote attacker could use a specially crafted HTML
snippet to execute arbitrary web script in the user’s browser.
(CVE-2015-6748)

All users of Red Hat JBoss BPM Suite 6.1.2 as provided from the Red Hat
Customer Portal are advised to upgrade to Red Hat JBoss BPM Suite 6.2.0.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.059 Low

EPSS

Percentile

92.5%