-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift Application Runtimes Spring Boot 1.5.16 update
Advisory ID:       RHSA-2018:2945-01
Product:           Red Hat OpenShift Application Runtimes
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2945
Issue date:        2018-10-18
CVE Names:         CVE-2018-1336 
====================================================================
1. Summary:

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Openshift Application Runtimes provides an application platform
that reduces the complexity of developing and operating applications
(monoliths and microservices) for OpenShift as a containerized platform.

This release of RHOAR Spring Boot 1.5.16 serves as a replacement for RHOAR
Spring Boot 1.5.15, and includes bug fixes and enhancements. For further
information, refer to the Release Notes linked to in the References
section.

Security Fix(es):

* tomcat: A bug in the UTF-8 decoder can lead to DoS (CVE-2018-1336)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1607591 - CVE-2018-1336 tomcat: A bug in the UTF-8 decoder can lead to DoS

5. JIRA issues fixed (https://issues.redhat.com/):

SB-949 - Release SB 1.5.16 BOM.

6. References:

https://access.redhat.com/security/cve/CVE-2018-1336
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=catRhoar.spring.boot&downloadType=distributions&version=1.5.16

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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EGyS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-2945:01 Important: Red Hat OpenShift Application Runtimes

An update is now available for Red Hat OpenShift Application Runtimes

Summary

Red Hat Openshift Application Runtimes provides an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform.
This release of RHOAR Spring Boot 1.5.16 serves as a replacement for RHOAR Spring Boot 1.5.15, and includes bug fixes and enhancements. For further information, refer to the Release Notes linked to in the References section.
Security Fix(es):
* tomcat: A bug in the UTF-8 decoder can lead to DoS (CVE-2018-1336)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.
The References section of this erratum contains a download link (you must log in to download the update).

References

https://access.redhat.com/security/cve/CVE-2018-1336 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=catRhoar.spring.boot&downloadType=distributions&version=1.5.16

Package List


Severity
Advisory ID: RHSA-2018:2945-01
Product: Red Hat OpenShift Application Runtimes
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2945
Issued Date: : 2018-10-18
CVE Names: CVE-2018-1336

Topic

An update is now available for Red Hat OpenShift Application Runtimes.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1607591 - CVE-2018-1336 tomcat: A bug in the UTF-8 decoder can lead to DoS

5. JIRA issues fixed (https://issues.redhat.com/):

SB-949 - Release SB 1.5.16 BOM.


Related News