-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4595
              Open Liberty 19.0.0.12 Runtime security update
                             10 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Open Liberty 19.0.0.12 Runtime
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4663 CVE-2019-4441 CVE-2014-3603

Reference:         ESB-2019.4047

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:4117

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Open Liberty 19.0.0.12 Runtime security update
Advisory ID:       RHSA-2019:4117-01
Product:           Open Liberty
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4117
Issue date:        2019-12-09
=====================================================================

1. Summary:

A security update is now available for Open Liberty 19.0.0.12 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the originating Security Bulletin link(s) in the References section.

2. Description:

Open Liberty is a lightweight open framework for building fast and
efficient cloud-native Java microservices. 

This release of Open Liberty 19.0.0.12 serves as a replacement for Open
Liberty 19.0.0.11 and includes bug fixes, enhancements, and security fixes.
For specific information about this release, see links in the References
section.

Security Fix(es):

* Information disclosure vulnerability in WebSphere Application Server
(CVE-2019-4441)

* Man in the middle vulnerability in WebSphere Application Server Liberty
(CVE-2014-3603)

* (CVE-2019-4663)

For more details about the security issue(s), see the IBM Security Bulletin
links for each CVE, listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. References:

https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=open.liberty&downloadType=distributions&version=19.0.0.12
https://www.ibm.com/support/pages/security-bulletin-information-disclosure-vulnerability-websphere-application-server-cve-2019-4441
https://www.ibm.com/support/pages/security-bulletin-man-middle-vulnerability-websphere-application-server-liberty-cve-2014-3603
https://access.redhat.com/articles/4544981

5. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXe5lqtzjgjWX9erEAQhNWQ//Xk+PeuJgLHstwIil06tNre6EmjZmTIoW
0FVDY32xoAYacPvyHE/0O2TNQexd+CoS8x1cL6tgDKXx0lcfvpW2tXXBjUI4zfhy
OGjEFn6r/2Z0m2IOJMDDC1Cy3Fp/rftbUl9FJYLtcvHgXYI5nRPA1taqfq20zqIp
zbAvgfG8SVRC31FvHoAf8HA6wrYrjK6JUvp1+KbVk12xkkfnHchZg3GBXyViakQn
lMmXenMGGXFJaaPfnqErWFDiE9bvSKtQBbQWW7fWViaPASGI0ESnbTFf+Unzxht2
jf9/5313g54U8q7NXjucP/TsJi0VuwfkLZJVGXuMUUVNKxWXzjJL0aoLyIPAkuj7
X+cOJXnHWxVTqaTIsyMi+tZICoQqvYS98fuPYLXSoK9gnf+cZHefDEcvWJRPIa0g
D6PNVUvj7Nwi4zqrxAuxPEW0oIuw5O2u8fsAORrzI4hGv+6KeVQ2IK2OGK/T9S7a
kDS8nG+rZT7+/10xI7VLyHwR93xT8aE8NGBPquKE3g5K1yTeCnQsn3JShVdfgm5g
YorqYZWZrerKBwL70z1wQTYl747VSsykUrtJKBHhgYI0bmBa38weF/CCELrQE3B9
VzSfPI1jtUgAolbs6euQbGVhrsQ3rjdNgi4GfH+HhC6cv/+Dz4yU3Abs0Kvk+eC6
A2wdk90F/kI=
=xUYG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Zzc8
-----END PGP SIGNATURE-----