-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0283
          Critical: Red Hat JBoss Operations Network 3.3.5 update
                              4 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Operations Network 3.3.5
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7501 CVE-2015-3253 

Reference:         ESB-2015.3045
                   ESB-2015.2980

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0118.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat JBoss Operations Network 3.3.5 update
Advisory ID:       RHSA-2016:0118-01
Product:           Red Hat JBoss Operations Network
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0118.html
Issue date:        2016-02-03
CVE Names:         CVE-2015-3253 CVE-2015-7501 
=====================================================================

1. Summary:

Red Hat JBoss Operations Network 3.3 update 5, which fixes two security
issues and several bugs, is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Description:

Red Hat JBoss Operations Network is a Middleware management solution that
provides a single point of control to deploy, manage, and monitor JBoss
Enterprise Middleware, applications, and services.

This JBoss Operations Network 3.3.5 release serves as a replacement for
JBoss Operations Network 3.3.4, and includes several bug fixes. Refer to
the Customer Portal page linked in the References section for information
on the most significant of these changes.

The following security issues are also fixed with this release:

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the commons-
collections library. (CVE-2015-7501)

A flaw was discovered in the way applications using Groovy used the
standard Java serialization mechanism. A remote attacker could use a
specially crafted serialized object that would execute code directly
when deserialized. All applications which rely on serialization and do
not isolate the code which deserializes objects are subject to this
vulnerability. (CVE-2015-3253)

All users of JBoss Operations Network 3.3.4 as provided from the Red Hat
Customer Portal are advised to upgrade to JBoss Operations Network 3.3.5.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing JBoss Operations Network installation (including its databases,
applications, configuration files, the JBoss Operations Network server's
file system directory, and so on).

Refer to the JBoss Operations Network 3.3.5 Release Notes for
installation information.

4. Bugs fixed (https://bugzilla.redhat.com/):

1158947 - Operations, configuration, monitoring are broken on rhq.ear/rhq-core-domain-ejb3.jar#rhqpu resource
1187680 - Error recalculating DynaGroups due to ResourceGroupAlreadyExistsException continues to be reported every 11 minutes
1203799 - Ant Contrib tasks not recognized in Bundle Deployer Tool
1206084 - Resource group cannot be deleted if more then one bundle version is deployed on it
1231199 - Upgrade on windows failed with "Could not verify  that the node is up and running"
1234991 - Expose replication factor as a read-only value on the storage node topology cluster settings page
1243934 - CVE-2015-3253 groovy: remote execution of untrusted code in class MethodClosure
1255196 - Event data purge job results in OutOfMemoryError when there are over 10 million events to be purged
1261907 - Metric chart in JON UI is not redrawn after it is first open
1269420 - Uninformative SQL error on insert on RHQ_CONFIG_DEF table when agent plug-in has a property name defined that exceeds 100 characters in length
1277389 - Default values for secure-socket-protocol parameters in rhq-server.properties and standalone-full.xml need updated to a valid protocol
1278215 - cassandra-jvm.properties.new includes Windows specific carriage return character "^M"
1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation
1293350 - Data Calc Job fails to complete when JBoss ON Server is set to DEBUG mode
1293368 - Some MeasurementData may not be processed by alerting

5. References:

https://access.redhat.com/security/cve/CVE-2015-3253
https://access.redhat.com/security/cve/CVE-2015-7501
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=em&downloadType=securityPatches&version=3.3

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWshb/XlSAg2UNWIIRAokRAJ9IPT7zIY9JjFo8+kZqnSPiMBywpgCgwYxf
3Mc0HgaOfXiXQ2M8coKM4/Q=
=5UQg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ULn3
-----END PGP SIGNATURE-----