-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1508
                Red Hat JBoss Data Grid 7.2 security update
                                17 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Data Grid 7.2
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8088  

Reference:         ESB-2018.1493
                   ESB-2018.1386
                   ESB-2018.0983
                   ESB-2018.0863
                   ESB-2018.0859

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1575

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Data Grid 7.2 security update
Advisory ID:       RHSA-2018:1575-01
Product:           Red Hat JBoss Data Grid
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1575
Issue date:        2018-05-16
CVE Names:         CVE-2018-8088 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Data Grid.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Data Grid is a distributed in-memory data grid, based on
Infinispan.

This release of Red Hat JBoss Data Grid 7.2.0 serves as a replacement for
Red Hat JBoss Data Grid 7.1.2, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* slf4j: Deserialisation vulnerability in EventData constructor can allow
for arbitrary code execution (CVE-2018-8088)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Chris McCown for reporting this issue.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update).

Before applying the update, back up your existing Red Hat JBoss Data Grid
installation (including databases, configuration files, and so on).

4. Bugs fixed (https://bugzilla.redhat.com/):

1548909 - CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution

5. References:

https://access.redhat.com/security/cve/CVE-2018-8088
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.grid&downloadType=distributions&version=7.2.0
https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Data_Grid/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mQTf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWvzLWYx+lLeg9Ub1AQgOXRAAkd6/F4gxTvRULWkZA64T9D72/N/CZxXQ
+obsOKuQdnBj1RFb3a4cWgyPe1rC/KXK76fhaR1U7PAB4Vs8tU5c+AkF2/a0CNKe
bdAsSgAZeZomqtZdszOS3LNZTZtJyQgh0Tas3TzN6ljuVZG24tmGfkTrmi9CxNgz
3BwqgRuigk6K7bBYXX21R5B59ZQsh4mbC/Aqmy8Sryqqlwqa2d0MaVJRgXyySFi4
oWOeTyNx1iY7N6NaIXcF6riZ+t0Xm82COgR3lnoPnsayj4+2kN5Z2RL5EBUs5h9v
l3yNd0iZsL15K4sVurxorZGhn1KYKhZim8TRj+hGENt7HvwMgvkcB86Fw7XiUwWN
lqKJrH5P0e/lfQzOTBuQSEAQbsqE22bn/Ec2gUfczHGHjfvG2i6jNXB7JQNrqkxl
snq4UY37c4wCErNGI58kyIwBwcGXdSzbEXxXycL+cNJe+t1dP8ip1aGBBUHlVzhJ
EJ9Jz6mfK53mlbHWSEsazk6lFgAFRVsBRfCeVWxvIpqhXg/q4boVF/nvFGgYX43h
CRoTIA32tiE0MMwHL3QrM15U+QD8/pMAQSTr/Wt+McSttAydnqvu313b2k5w31x5
dT7oHj5Fpr4Qudi5iaF41CF/U2hkAt+P3AjWuCWm+5E87MNX4e00cR+xdFCGsGrr
ITt01qwaBoA=
=euW5
-----END PGP SIGNATURE-----