-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1650
               Open Liberty 20.0.0.5 Runtime security update
                                12 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Open Liberty 20.0.0.5 Runtime
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data       -- Existing Account
                   Provide Misleading Information -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4421 CVE-2020-4329 

Reference:         ESB-2020.1601
                   ESB-2020.1453

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2054

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Open Liberty 20.0.0.5 Runtime security update
Advisory ID:       RHSA-2020:2054-01
Product:           Open Liberty
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2054
Issue date:        2020-05-11
CVE Names:         CVE-2020-4329 CVE-2020-4421 
=====================================================================

1. Summary:

Open Liberty 20.0.0.5 Runtime is now available from the Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Open Liberty is a lightweight open framework for building fast and
efficient cloud-native Java microservices. 

This release of Open Liberty 20.0.0.5 serves as a replacement for Open
Liberty 20.0.0.4 and includes security fixes, bug fixes, and enhancements.
For specific information about this release, see links in the References
section.

Security Fix(es):

* Information disclosure in WebSphere Application Server (CVE-2020-4329)

* Potential spoofing attack in Webshere Application Server (CVE-2020-4421)

For more details about the security issue(s), see the IBM Security Bulletin
links for each CVE, listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. JIRA issues fixed (https://issues.jboss.org/):

IBMRT-26 - Release Open Liberty 20.0.0.5

5. References:

https://access.redhat.com/security/cve/CVE-2020-4329
https://access.redhat.com/security/cve/CVE-2020-4421
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=open.liberty&downloadType=distributions&version=20.0.0.5
https://www.ibm.com/support/pages/node/6201862
https://www.ibm.com/support/pages/node/6205926
https://access.redhat.com/articles/4544981

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RzY1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXrneAGaOgq3Tt24GAQgAkhAA1krHSBrAl/rOzhVgscytjHh/MNe8r2kC
lEuIf8pCte7naI9OrZgY8Oj2mkZFggmyv9elg7pTg6kePWUIwnQ7urn6gmBvb1Yz
Wc7kNPBFYApX94qRKb0ST4DivN1pW5XcOJvcbQ3E5jAwqWLeXIul2kVQS078N64B
vm7svkcvc+JB4/DiNN3hRNwzi2XryLEeKvWHleBiHJNYz5gEp4Zx324mEAXqfCan
FnMCF2ShLHPeBUgO9nOWwniKNLg9fkJZPu8p8Jv7Hl1TA4QxTzuyOE1Jk05zGoGc
HdWj+5EpQBXPvcT7LkoZ7SeHA4sFys9QPWCs7UYQDqSU8xEA6QDo93bw9QRWENkL
iPoAkcmvzxQeQNUIReD4ItxQf1LN/DDhEB4dluQVqtPGvbNI1a1TStnMRmnSknyq
2Ki+SpWNbvyp4YKyV7XZYjyE3NCg3fxbrkFqR/9COrFxxlnLpsInGweMNuMFj67X
Shg4VTHNfvHbEDVN/L35RGn8OGCEr87EQ6CPvCbAIWOwwCFDUKF7A0QoPslY5SPK
2tQ2kQvMsJSSQlWSPnxYi6IGM0YP0B49qdhlV1QrTJnrjKJnZ+C8kFnHqDDo7l1I
ier+QL3N60EEscRl2KZFF6+KDrNKoXJ5y9Z9eNm5sXLbLwVVf4dAs4Pb3XsxMcIw
qZMvvWbuke8=
=CGbE
-----END PGP SIGNATURE-----