-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1955
                     Important: log4j security update
                               8 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           log4j
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5645  

Reference:         ESB-2017.1829
                   ESB-2017.1442

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2423

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: log4j security update
Advisory ID:       RHSA-2017:2423-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2423
Issue date:        2017-08-07
CVE Names:         CVE-2017-5645 
=====================================================================

1. Summary:

An update for log4j is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Log4j is a tool to help the programmer output log statements to a variety
of output targets.

Security Fix(es):

* It was found that when using remote logging with log4j socket server the
log4j server would deserialize any log event received via TCP or UDP. An
attacker could use this flaw to send a specially crafted log event that,
during deserialization, would execute arbitrary code in the context of the
logger application. (CVE-2017-5645)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1443635 - CVE-2017-5645 log4j: Socket receiver deserialization vulnerability

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
log4j-1.2.17-16.el7_4.src.rpm

noarch:
log4j-1.2.17-16.el7_4.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
log4j-javadoc-1.2.17-16.el7_4.noarch.rpm
log4j-manual-1.2.17-16.el7_4.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
log4j-1.2.17-16.el7_4.src.rpm

noarch:
log4j-1.2.17-16.el7_4.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
log4j-javadoc-1.2.17-16.el7_4.noarch.rpm
log4j-manual-1.2.17-16.el7_4.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
log4j-1.2.17-16.el7_4.src.rpm

noarch:
log4j-1.2.17-16.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
log4j-javadoc-1.2.17-16.el7_4.noarch.rpm
log4j-manual-1.2.17-16.el7_4.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
log4j-1.2.17-16.el7_4.src.rpm

noarch:
log4j-1.2.17-16.el7_4.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
log4j-javadoc-1.2.17-16.el7_4.noarch.rpm
log4j-manual-1.2.17-16.el7_4.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5645
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZiCjVXlSAg2UNWIIRAgugAKCX6snTYMAdTmkK1uQ86MGQhkv7ugCdFILV
uCPrjfU5EG2L7kIu/w1uCSA=
=Fxz+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uTQD
-----END PGP SIGNATURE-----