-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1711
         Important: Red Hat OpenShift Application Runtimes Spring
                     Boot security and bug fix update
                                8 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Application Runtimes
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1260 CVE-2018-1259 CVE-2018-1257

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1809

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift Application Runtimes Spring Boot security and bug fix update
Advisory ID:       RHSA-2018:1809-01
Product:           Red Hat OpenShift Application Runtimes
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1809
Issue date:        2018-06-07
CVE Names:         CVE-2018-1257 CVE-2018-1259 CVE-2018-1260
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Openshift Application Runtimes provides an application platform
that reduces the complexity of developing and operating applications
(monoliths and microservices) for OpenShift as a containerized platform.

This release of RHOAR Spring Boot 1.5.13 serves as a replacement for RHOAR
Spring Boot 1.5.12, and includes bug fixes and enhancements. For further
information, refer to the Release Notes linked to in the References
section.

Security Fix(es):

* spring-messaging: ReDoS Attack with spring-messaging (CVE-2018-1257)

* spring-data: XXE with Spring Data's XMLBeam integration (CVE-2018-1259)

* spring-security-oauth2: Remote Code Execution with spring-security-oauth2
(CVE-2018-1260)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1578578 - CVE-2018-1257 spring-framework: ReDoS Attack with spring-messaging
1578902 - CVE-2018-1259 spring-data-commons: XXE with Spring Data's XMLBeam integration
1584376 - CVE-2018-1260 spring-security-oauth: remote code execution in the authorization process

5. References:

https://access.redhat.com/security/cve/CVE-2018-1257
https://access.redhat.com/security/cve/CVE-2018-1259
https://access.redhat.com/security/cve/CVE-2018-1260
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=catRhoar.spring.boot&downloadType=distributions&version=1.5.13
https://access.redhat.com/documentation/en-us/red_hat_openshift_application_runtimes/1/html-single/red_hat_openshift_application_runtimes_release_notes/

6. Contact:

The Red Hat security contact is <secalert redhat com>. More contact
details at https://access.redhat.com/security/team/contact/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWxnQIWaOgq3Tt24GAQjYDw//cWa/i6XLD+Nu3VHDzsJyiyGVbRw5I9UT
6rGweGWYLhsGQwnd3SfLQ9b/SwkockxM0Mjbl/yAfwlWhA/VUUG6ermOdTVYj9nd
MVWPz6EMmD3ii53LePyvckE+21fju/PcAaERU0M9fcH+JhwvbK7VC04MTYUCo0WS
EcqOOuV+51sh0WVPbwHC/fIrNHUr6L5fAGPkotE6lNZvt23IQ5jjdi36UxD4t/5x
lgl380RXxDj8g+dxXlihw0oii/6iRYrMMTf8pD2OAwkI//g09DDlmfLNLEXEFmJc
o5H1ZhvCJQ35UIZBTTmEY0KMj2yFr3RyucILpja84eick08M4QQ+eSUK5d9zxp7/
rUELqb6k5/bXcZQnlqIacdQOxF2JQgfoImWU/a27hzxApFWVbkkIO/oGlX4chH5o
N+fTSkS8Kjgxbtt/sim/P5t1pEMgufDXSsdEZProKzRPDiRkfQ+UJwWP88Dnrzbk
zcl02bHMU0nClciSvol9/jbxPVMouzeeTxcejRKpabYve+48aOg3675BdCH5jjCl
avxTXuEm1hrysvNso0FqXPM6ZTB1cpOMNeGkY4qXsrSu8oYvhKzzW2PPSjm9s5nW
Apw9DzJvmEDTOwuQ0U2TwaabBDuHJxVfhS1ymdKJAjxPbUA9H3e709m+7gJRtT5y
lf4FJ4MyGYM=
=5L6d
-----END PGP SIGNATURE-----