-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2345
  Critical: Red Hat FIS 2.0 on Fuse 6.3.0 R7 security and bug fix update
                              15 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Fuse
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-9159 CVE-2018-1295 CVE-2018-1199
                   CVE-2017-12196 CVE-2017-8046 

Reference:         ESB-2018.1864

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2405

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat FIS 2.0 on Fuse 6.3.0 R7 security and bug fix update
Advisory ID:       RHSA-2018:2405-01
Product:           Red Hat JBoss Fuse
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2405
Issue date:        2018-08-14
CVE Names:         CVE-2017-8046 CVE-2017-12196 CVE-2018-1199 
                   CVE-2018-1295 CVE-2018-9159 
=====================================================================

1. Summary:

An update is now available for Red Hat Fuse Integration Services.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Fuse Integration Services provides a set of tools and containerized
xPaaS images that enable development, deployment, and management of
integration microservices within OpenShift.

Security fix(es):

* undertow: Client can use bogus uri in Digest authentication
(CVE-2017-12196)

* spring-boot: Malicious PATCH requests submitted to servers can use
specially crafted JSON data to run arbitrary Java code (CVE-2017-8046)

* spring-framework: Improper URL path validation allows for bypassing of
security checks on static resources (CVE-2018-1199)

* ignite: Possible Execution of Arbitrary Code Within Deserialization
Endpoints (CVE-2018-1295)

* spark: Absolute and relative pathnames allow for unintended static file
disclosure (CVE-2018-9159)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

The CVE-2017-12196 issue was discovered by Jan Stourac (Red Hat).

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

Updating instructions and release notes may be found at:

https://access.redhat.com/articles/3060411

4. Bugs fixed (https://bugzilla.redhat.com/):

1503055 - CVE-2017-12196 undertow: Client can use bogus uri in Digest authentication
1540030 - CVE-2018-1199 spring-framework: Improper URL path validation allows for bypassing of security checks on static resources
1553024 - CVE-2017-8046 spring-boot: Malicious PATCH requests submitted to servers can use specially crafted JSON data to run arbitrary Java code
1563133 - CVE-2018-1295 ignite: Possible Execution of Arbitrary Code Within Deserialization Endpoints
1563732 - CVE-2018-9159 spark: Absolute and relative pathnames allow for unintended static file disclosure

5. JIRA issues fixed (https://issues.jboss.org/):

ENTESB-8308 - CVE-2017-8046 spring-boot: Malicious PATCH requests submitted to servers can use specially crafted JSON data to run arbitrary Java code
ENTESB-8456 - CVE-2018-1199 spring: spring-framework: Improper URL path validation allows for bypassing of security checks on static resources [fis-2.0]
ENTESB-8682 - CVE-2018-1295 ignite-core: ignite: Possible Execution of Arbitrary Code Within Deserialization Endpoints [fis-2.0]

6. References:

https://access.redhat.com/security/cve/CVE-2017-8046
https://access.redhat.com/security/cve/CVE-2017-12196
https://access.redhat.com/security/cve/CVE-2018-1199
https://access.redhat.com/security/cve/CVE-2018-1295
https://access.redhat.com/security/cve/CVE-2018-9159
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/3060411

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2nrn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vQ6s
-----END PGP SIGNATURE-----