-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0080
       Moderate: Red Hat Mobile Application Platform 4.2.1 Security
                          Update - SDKs and RPMs
                              12 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Mobile Application Platform 4.2.1
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8705 CVE-2016-8704 

Reference:         ASB-2016.0099
                   ESB-2016.2800
                   ESB-2016.2606

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:0059

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Mobile Application Platform 4.2.1 Security Update - SDKs and RPMs
Advisory ID:       RHSA-2017:0059-01
Product:           Red Hat Mobile Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0059
Issue date:        2017-01-11
Cross references:  RHSA-2016:25626
CVE Names:         CVE-2016-8704 CVE-2016-8705 
=====================================================================

1. Summary:

Updated packages that provide Red Hat Mobile Application Platform 4.2.1,
fixed several bugs, and added various enhancements that are now available
from the Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Mobile Application Platform 4.2 - noarch

3. Description:

Red Hat Mobile Application Platform (RHMAP) 4.2 is delivered as a set of
Docker-formatted container images. In addition to the images, several
components are delivered as RPMs:

* OpenShift templates used to deploy an RHMAP Core and MBaaS
* A diagnostic tool called 'fh-system-dump-tool', which can be used to
collect information about the RHMAP cluster in case of problems

The following RPMs are included in the RHMAP container images, and are
provided here only for completeness:

* The Nagios server, which is used to monitor the status of RHMAP
components, is installed inside the Nagios container image.
* PhantomJS, a headless WebKit scriptable with a JavaScript API, is
installed inside the MBaaS and Supercore container images.
* 'mod_authnz_external', an Apache module used for authentication, is
installed inside the httpd container image.

A ZIP package containing client SDKs is also delivered as an optional
download. The same ZIP file is also provided inside the 'rhmap42/fh-sdks'
container image.

This release serves as an update for Red Hat Mobile Application Platform
4.2.0. It includes bug fixes and enhancements. Refer to the Red Hat Mobile
Application Platform 4.2.1 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the memcached binary protocol. An attacker could create a
specially crafted message that would cause the memcached server to crash
or, potentially, execute arbitrary code. (CVE-2016-8704)

* An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the memcached binary protocol. An attacker could create a
specially crafted message that would cause the memcached server to crash
or, potentially, execute arbitrary code. (CVE-2016-8705)

4. Solution:

A link to download the ZIP file and RPM packages provided by this update
can be found in the references section of this errata.

5. Bugs fixed (https://bugzilla.redhat.com/):

1390510 - CVE-2016-8704 memcached: Server append/prepend remote code execution
1390511 - CVE-2016-8705 memcached: Server update remote code execution

6. JIRA issues fixed (https://issues.jboss.org/):

RHMAP-11023 - Build RPM containing MBaaS and Core templates for RHMAP 4.2.1

7. Package List:

Red Hat Mobile Application Platform 4.2:

Source:
rhmap-fh-openshift-templates-1.0.0-5.el7.src.rpm

noarch:
rhmap-fh-openshift-templates-1.0.0-5.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2016-8704
https://access.redhat.com/security/cve/CVE-2016-8705
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/downloads/content/316/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYdl4mXlSAg2UNWIIRArkOAJ9GLd4D1jH5BHFJcb47ZEwHfGD0DQCgkGgO
fuYrzAp+2elT1sGKlfaK8nI=
=PH9e
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DbaU
-----END PGP SIGNATURE-----