-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2096
              Red Hat build of Quarkus 1.3.4 security update
                               18 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat build of Quarkus 1.3.4
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-18640  

Reference:         ESB-2020.1427

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2603

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat build of Quarkus 1.3.4 security update
Advisory ID:       RHSA-2020:2603-01
Product:           Red Hat build of Quarkus
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2603
Issue date:        2020-06-17
CVE Names:         CVE-2017-18640 
=====================================================================

1. Summary:

An update is now available for Red Hat build of Quarkus.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability. For
more information, see the CVE links in the References section.

2. Description:

This release of Red Hat build of Quarkus 1.3.4 includes security updates,
bug fixes, and enhancements. For more information, see the release notes
page listed in the References section.

Security Fix(es):

* snakeyaml: the alias feature allows entity expansion during a load
operation (CVE-2017-18640)

For more details about the security issues and their impact, the CVSS
score, acknowledgements, and other related information, see the CVE pages
listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1785376 - CVE-2017-18640 snakeyaml: the alias feature allows entity expansion during a load operation

5. References:

https://access.redhat.com/security/cve/CVE-2017-18640
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=redhat.quarkus&downloadType=distributions&version=1.3.4
https://access.redhat.com/documentation/en-us/red_hat_build_of_quarkus/1.3/html/release_notes_for_red_hat_build_of_quarkus_1.3/index
https://access.redhat.com/articles/4966181

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rekA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXurCzuNLKJtyKPYoAQiZfw/+NvOT05nouNdy0l+B+DdgFNKOON7NtF8Z
bNYlfy15GEQk1BvhTe3uTRBIA2CCqDYTkiURADJLCVdh0xukCZUWjh93UlwgswAh
nbjvDaW9lArIQWBvyFUvhRFNPIrLRT0cw49gDUEDA5LYSrq3caPOeH6H4r6Z2XBH
JeN2fAxjt9DB1zkENMjpxKJfwBgtz8zDqzF6ZKllnJ3oXarBZEDTaaCKMiAnTgV0
7FErl0gKoknnj3TcuqhnOoefPGLd45I0RmyYx1kO/Ct50XdBQAknBIGo8FCy4rB9
bQDlq4zHMelNEDWI56AjQITU7zpdNyGNlIJQxFJAwKOVpSFlra0ytocvKEpHkObs
goAshG1cpOfNegpE3T497uodSq9fgOU3NeLqDFT6bROzMh1l3VHkOnLfDkhEXzjQ
A761YwDIIgxQ996pflItHWjq33UFWKwPQ3a67IlxKtZaffIFn74r7vK/qHqNY5M4
qkRwG0DVo6ttBbFqARuig69Ole3aCX7UGZUzbgzb2k283KdS/FZGNho9M5zYTe7n
9zBCzwPeQ7+jZ8/mxF0XEACac4p9R/3PmHPTm706nA1eer8pdgIPcaNUdBBLUb3C
i0FDF0xri0k6RAfoe8WLXVMHUJy0Mf9fPdDS7gt9ndzUwJ/cS4yB5TiQ5HQWwuhQ
ysj8HsG2Ke0=
=f0C/
-----END PGP SIGNATURE-----