-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0451
      Moderate: Red Hat JBoss Data Virtualization 6.4 security update
                             15 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Data Virtualization 6.4
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Cross-site Scripting       -- Remote with User Interaction
                   Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7034 CVE-2016-6343 

Reference:         ESB-2017.0713.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0296

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Data Virtualization 6.4 security update
Advisory ID:       RHSA-2018:0296-01
Product:           Red Hat JBoss Data Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0296
Issue date:        2018-02-13
CVE Names:         CVE-2016-6343 CVE-2016-7034 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Data Virtualization.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Data Virtualization is a lean data integration solution that
provides easy, real-time, and unified data access across disparate sources
to multiple applications and users. JBoss Data Virtualization makes data
spread across physically distinct systems - such as multiple databases, XML
files, and even Hadoop systems - appear as a set of tables in a local
database.

This release of Red Hat JBoss Data Virtualization 6.4 serves as a
replacement for Red Hat JBoss Data Virtualization 6.3.8, and includes bug
fixes and enhancements, which are documented in the Release Notes document
linked to in the References.

Security Fix(es):

* JBoss BPM Suite 6 is vulnerable to a reflected XSS via dashbuilder.
Remote attackers can entice authenticated users that have privileges to
access dashbuilder (usually admins) to click on links to
/dashbuilder/Controller containing malicious scripts. Successful
exploitation would allow execution of script code within the context of the
affected user. (CVE-2016-6343)

* It has been reported that CSRF tokens are not properly handled in JBoss
BPM suite dashbuilder. Old tokens generated during an active session can be
used to bypass CSRF protection. In addition, the tokens are sent in query
string so they can be exposed through the browser's history, referrers, web
logs, and other sources. Attackers may be able to obtain old tokens from
various sources in the network and perform CSRF attacks successfully.
(CVE-2016-7034)

These issues were discovered by Jeremy Choi (Red Hat Product Security
Team).

3. Solution:

Before applying the update, back up your existing Red Hat JBoss Data
Virtualization installation (including its databases, applications,
configuration files, and so on).

Note that it is recommended to halt the Red Hat JBoss Data Virtualization
server by stopping the JBoss Application Server process before installing
this update, and then after installing the update, restart the Red Hat
JBoss Data Virtualization server by starting the JBoss Application Server
process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1371801 - CVE-2016-6343 Dashbuilder: Reflected XSS
1373347 - CVE-2016-7034 Dashbuilder: insecure handling of CSRF token

5. References:

https://access.redhat.com/security/cve/CVE-2016-6343
https://access.redhat.com/security/cve/CVE-2016-7034
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.services.platform&downloadType=distributions&version=6.4

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFagwjzXlSAg2UNWIIRAmxnAJ9v01Rd+/Hy951ZRhE7oBPKmoB2RQCeMHov
aKb95cFsQAY+A/HJjFx5+RU=
=AhTq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EcTo
-----END PGP SIGNATURE-----