-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat OpenShift Application Runtimes security and bug fix update
Advisory ID:       RHSA-2018:1694-01
Product:           Red Hat OpenShift Application Runtimes
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1694
Issue date:        2018-05-22
CVE Names:         CVE-2017-5656 
====================================================================
1. Summary:

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Openshift Application Runtimes provides an application platform
that reduces the complexity of developing and operating applications
(monoliths and microservices) for OpenShift as a containerized platform.

This release of RHOAR WildFly Swarm 7.1.0 serves as a replacement for RHOAR
WildFly Swarm 7.0.1, and includes bug fixes and enhancements. For further
information, refer to the Release Notes linked to in the References
section.

Security Fix(es):

* cxf: CXF's STSClient uses a flawed way of caching tokens that are
associated with delegation tokens (CVE-2017-5656)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1445329 - CVE-2017-5656 cxf: CXF's STSClient uses a flawed way of caching tokens that are associated with delegation tokens

5. References:

https://access.redhat.com/security/cve/CVE-2017-5656
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=catRhoar.wildFly.swarm&downloadType=distributions&version=7.1.0

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWwRK89zjgjWX9erEAQhn9Q/8CfjrXZVXZmTm2ZWAR0JWjOcmPHBxinTa
gzVSD3dejgAH4IleGKqrSmro0BTFXynBmTNjnb8beJUP7ctD8OjwIdlJWxXRk414
s4g6f0Vn2/CY8h5cPSuIZ/cIgElalX30bRIlh6HZWqlJbp0+lWStCw3kR8VUAMxh
mbw8BOYoxXelZDXItehBI7libdp3acbAVifp0W2ZCKk8G1hac0pQGfxpGkzfbw+a
MWrW9WzJmXqslPjMSsBbO/NMS9Z71Ywv8g7nlIwoyhudt9BoIUFHtb4yXxEfeVTy
Mw3GJOjV6ZZ5mULLI+TX4aYrep7xWOvNFICbSVo1fsbkxbopmoYlLdxBXSpr6WNj
ftSE0iNCXcMA+3QO8160nTJGMu09vgGw2PVFifnDcHofH1By/nBh/YU+lWL3q5+b
VOmb+oqLcw5eQCaXEQf9FZ3np3nK5rvhwQJP8U4iIg7XWXoaRIKFkSXpAgZja9yp
mpXYed5iFuu5D+Eh7XnE807EU675SBxShlpB/nPvwahGD4erRWbrocf082QUSCeZ
gu6wa81ANnrKQjjKzl3dA7YtleZXqHlUclmFfg/7A0hDlfVzo6XlADIOn4CkKDhr
wV72rdQFbdPNL7JqjCv+uvtKjitYNsEDXUUUZN3+0ZYqbdQEH9rcFL0/BePq2VMc
xaeLaMLwvTk=+sYS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1694:01 Moderate: Red Hat OpenShift Application Runtimes

An update is now available for Red Hat OpenShift Application Runtimes

Summary

Red Hat Openshift Application Runtimes provides an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform.
This release of RHOAR WildFly Swarm 7.1.0 serves as a replacement for RHOAR WildFly Swarm 7.0.1, and includes bug fixes and enhancements. For further information, refer to the Release Notes linked to in the References section.
Security Fix(es):
* cxf: CXF's STSClient uses a flawed way of caching tokens that are associated with delegation tokens (CVE-2017-5656)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.
The References section of this erratum contains a download link (you must log in to download the update).

References

https://access.redhat.com/security/cve/CVE-2017-5656 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=catRhoar.wildFly.swarm&downloadType=distributions&version=7.1.0

Package List


Severity
Advisory ID: RHSA-2018:1694-01
Product: Red Hat OpenShift Application Runtimes
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1694
Issued Date: : 2018-05-22
CVE Names: CVE-2017-5656

Topic

An update is now available for Red Hat OpenShift Application Runtimes.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1445329 - CVE-2017-5656 cxf: CXF's STSClient uses a flawed way of caching tokens that are associated with delegation tokens


Related News