-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2009
  Important: Red Hat JBoss Fuse/A-MQ 6.3 R12 security and bug fix update
                                5 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15089  

Reference:         ESB-2018.0723
                   ESB-2018.0442

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1326

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Fuse/A-MQ 6.3 R12 security and bug fix update
Advisory ID:       RHSA-2019:1326-01
Product:           Red Hat JBoss Fuse
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1326
Issue date:        2019-06-04
CVE Names:         CVE-2017-15089 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Fuse 6.3 and Red Hat JBoss
A-MQ 6.3.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Fuse provides a small-footprint, flexible, open source enterprise
service bus and integration platform. Red Hat A-MQ is a standards compliant
messaging system that is tailored for use in mission critical applications.

This patch is an update to Red Hat Fuse 6.3 and Red Hat A-MQ 6.3. It
includes bug fixes, which are documented in the patch notes accompanying
the package on the download page. See the download link given in the
references section below.

Security fix(es):

* infinispan: Unsafe deserialization of malicious object injected into data
cache (CVE-2017-15089)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

Installation instructions are located in the download section of the
customer portal.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1503610 - CVE-2017-15089 infinispan: Unsafe deserialization of malicious object injected into data cache

5. References:

https://access.redhat.com/security/cve/CVE-2017-15089
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.amq.broker&downloadType=securityPatches&version=6.3.0
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse&downloadType=securityPatches&version=6.3

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rtwJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXPcjWGaOgq3Tt24GAQhjShAApHxDEhI3lI1XT0BQiFl4VakLFGmOxlbt
fhjUlFfjgOQ2BM2r6hb7I9tB/TUq7iwoGHiU84cwCHrvERPqgdSTf+cpkU/nLvvs
EZi2wDNsk/d9RNQEKejDQxMS6pgmh0SV3oxJ4HvAK12VAzzO+qpMJpW647rEaaFT
yMip5wUQbg3LjN2MydsS/vCnP1qhz3kEjsApCKv/4CXor7mO2l8VmREzJEWYm7pj
YalO1nnFAcPXsr2/N3l4TdT2wBwYl2bN3kw74m6wZma6oOAoeRoWA2a7bfTjNeGH
nXA5Jg/WgE7CiNKSR0pMnI7dzneLrdb0tqJ7twGQl9Jw+rAmG0Ivqi8IJZblpVZR
dqm+2Bon7YxIFezFFCSHZauTU4i4XtOrNDpgsSpbS3rYo5QCXBzTiot4BfWANcJf
D8ZxruQ4WUSKittHlwG5avj7lZL+WqS6OI914j3LFJL27s4yIaNN3aOdg/mwlsoj
ZpX8U+kLTkwyIwYlLFRRUYnYxCRcicNeyhbHD/1zugeil9P/9f91QJEPEoRj0HG3
vAcXZwje1o3WqsIF0W67x3Gt07ue++wNM8RgFndKNM9Jm0yG8N3TUw6HPuNdz3wx
yVJS2c9x/7/8rHbK+9QJD+ZFYbDXT9ukKcoJoqAseFOchJoCtLUZLqztt/qQk6Ql
EcCfPhqdzdU=
=r3sl
-----END PGP SIGNATURE-----