-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1382
         Critical: Red Hat OpenShift Application Runtimes security
                            and bug fix update
                                7 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Application Runtimes
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1305 CVE-2018-1304 CVE-2018-1275
                   CVE-2018-1272 CVE-2018-1271 CVE-2018-1270

Reference:         ESB-2018.1300
                   ESB-2018.0673
                   ESB-2018.0652

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1320

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat OpenShift Application Runtimes security and bug fix update
Advisory ID:       RHSA-2018:1320-01
Product:           Red Hat OpenShift Application Runtimes
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1320
Issue date:        2018-05-03
CVE Names:         CVE-2018-1271 CVE-2018-1272 CVE-2018-1275 
                   CVE-2018-1304 CVE-2018-1305 
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Openshift Application Runtimes provides an application platform
that reduces the complexity of developing and operating applications
(monoliths and microservices) for OpenShift as a containerized platform.

This release of RHOAR Spring Boot 1.5.12 serves as a replacement for RHOAR
Spring Boot 1.5.10, and includes bug fixes and enhancements. For further
information, refer to the Release Notes linked to in the References
section.

Security Fix(es):

* spring-framework: Address partial fix for CVE-2018-1270 (CVE-2018-1275)

* spring-framework: Directory traversal vulnerability with static resources
on Windows filesystems (CVE-2018-1271)

* tomcat: Incorrect handling of empty string URL in security constraints
can lead to unintended exposure of resources (CVE-2018-1304)

* tomcat: Late application of security constraints can lead to resource
exposure for unauthorised users (CVE-2018-1305)

* spring-framework: Multipart content pollution (CVE-2018-1272)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1548282 - CVE-2018-1305 tomcat: Late application of security constraints can lead to resource exposure for unauthorised users
1548289 - CVE-2018-1304 tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources
1564408 - CVE-2018-1272 spring-framework: Multipart content pollution
1565307 - CVE-2018-1275 spring-framework: Address partial fix for CVE-2018-1270
1571050 - CVE-2018-1271 spring-framework: Directory traversal vulnerability with static resources on Windows filesystems

5. References:

https://access.redhat.com/security/cve/CVE-2018-1271
https://access.redhat.com/security/cve/CVE-2018-1272
https://access.redhat.com/security/cve/CVE-2018-1275
https://access.redhat.com/security/cve/CVE-2018-1304
https://access.redhat.com/security/cve/CVE-2018-1305
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=catRhoar.spring.boot&version=1.5.12
https://access.redhat.com/documentation/en-us/red_hat_openshift_application_runtimes/1/html/red_hat_openshift_application_runtimes_release_notes/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa60G7XlSAg2UNWIIRApKzAKCZF1t3YH8mPwN6Q3TN9nAxp9mZHQCglRth
c3tFEafC+xcftRfJKlS6jU4=
=NRhi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3LAS
-----END PGP SIGNATURE-----