-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1572
         Moderate: Red Hat OpenShift Application Runtimes security
                            and bug fix update
                                23 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Application Runtimes
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5656  

Reference:         ESB-2018.0007
                   ESB-2017.1991

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1694

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat OpenShift Application Runtimes security and bug fix update
Advisory ID:       RHSA-2018:1694-01
Product:           Red Hat OpenShift Application Runtimes
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1694
Issue date:        2018-05-22
CVE Names:         CVE-2017-5656 
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Openshift Application Runtimes provides an application platform
that reduces the complexity of developing and operating applications
(monoliths and microservices) for OpenShift as a containerized platform.

This release of RHOAR WildFly Swarm 7.1.0 serves as a replacement for RHOAR
WildFly Swarm 7.0.1, and includes bug fixes and enhancements. For further
information, refer to the Release Notes linked to in the References
section.

Security Fix(es):

* cxf: CXF's STSClient uses a flawed way of caching tokens that are
associated with delegation tokens (CVE-2017-5656)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1445329 - CVE-2017-5656 cxf: CXF's STSClient uses a flawed way of caching tokens that are associated with delegation tokens

5. References:

https://access.redhat.com/security/cve/CVE-2017-5656
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=catRhoar.wildFly.swarm&downloadType=distributions&version=7.1.0
https://access.redhat.com/documentation/en-us/red_hat_openshift_application_runtimes/1/html-single/red_hat_openshift_application_runtimes_release_notes/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+sYS
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rJSY
-----END PGP SIGNATURE-----