-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1753
      CVE-2017-15695 Apache Geode remote code execution vulnerability
                               13 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apache Geode
Publisher:         Apache
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15695  

Original Bulletin: 
   https://lists.apache.org/thread.html/dc8875c0b924885a884eba6d5bd7dc3f123411b2d33cffd00e351c99@%3Cuser.geode.apache.org%3E

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE-2017-15695 Apache Geode remote code execution vulnerability

Severity:  Important

Vendor: The Apache Software Foundation

Versions Affected:  Apache Geode 1.0.0 through 1.4.0

Description:
When a Geode server is configured with a security manager, a user with
DATA:WRITE privileges is allowed to deploy code by invoking an
internal Geode function.  This allows remote code execution.  Code
deployment should be restricted to users with DATA:MANAGE privilege.

Mitigation:
Users of the affected versions should upgrade to Apache Geode 1.5.0 or later.

Credit:
This issue was reported responsibly to the Apache Geode Security Team
by Dan Smith from Pivotal Software.

References:
[1] https://issues.apache.org/jira/browse/GEODE-3974
[2] https://cwiki.apache.org/confluence/display/GEODE/Release+Notes#ReleaseNotes-SecurityVulnerabilities

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/FYd
-----END PGP SIGNATURE-----