-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2806
                         openjdk-8 security update
                              3 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjdk-8
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10388 CVE-2017-10357 CVE-2017-10356
                   CVE-2017-10355 CVE-2017-10350 CVE-2017-10349
                   CVE-2017-10348 CVE-2017-10347 CVE-2017-10346
                   CVE-2017-10345 CVE-2017-10295 CVE-2017-10285
                   CVE-2017-10281 CVE-2017-10274 

Reference:         ASB-2017.0173
                   ESB-2017.2742
                   ESB-2017.2689
                   ESB-2017.2688
                   ESB-2017.2676
                   ESB-2017.2660

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-4015

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4015-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
November 02, 2017                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openjdk-8
CVE ID         : CVE-2017-10274 CVE-2017-10281 CVE-2017-10285
                 CVE-2017-10295 CVE-2017-10345 CVE-2017-10346
		 CVE-2017-10347 CVE-2017-10348 CVE-2017-10349
		 CVE-2017-10350 CVE-2017-10355 CVE-2017-10356
                 CVE-2017-10357 CVE-2017-10388

Several vulnerabilities have been discovered in OpenJDK, an
implementation of the Oracle Java platform, resulting in impersonation
of Kerberos services, denial of service, sandbox bypass or HTTP header
injection.

For the stable distribution (stretch), these problems have been fixed in
version 8u151-b12-1~deb9u1.

We recommend that you upgrade your openjdk-8 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=lF2A
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWfv9CYx+lLeg9Ub1AQh2+g//UeKV45SnBKJhwxAn1ofOu1TTKgcTYtIC
Ul2JOpDu0hlfWjRnzTCSO6nvvFSihQfm/PfFq9V5sArwDDTNC1LHVFM3HDPI8WkR
lYyuQwAJ0L/p0rN43g1Hb2AArjZhUHf1Pv6IdpgOSyhOgow5C08vLCFE/1QctxmM
KdDZHQFeJDhx6X+mklfnRuKPr4FRbZJAogqkjeRvLs5AWOk8yVVGsKcIONAIQBcq
x88PZ9Se75VYF3bOcQKPLAkLeibqWGJqS985BFfrzWhpAIJSxPw5+FhdiWMoT6lg
0thkkXq3ldFS1ff6WdlPsXKlgWs2jd8FWiHUmFTHhjFYF4bGYifsCQKOQbCsu+TS
I37MaTHVLCWGcFqrOFjGkRwR4fiISxSCy3U9zQSow82WfOA4P9WuGfiMHQsozt16
jqJDcmdDyOaEiGyRGq6D2HksTzyVaNfi0X5aiReC/AhkNts6+M88UJCLEt/r/e2j
aKPG+7JeoUE0mRZ/uY/cabk1FHThBMq438GYDrUvv6MjWXpEEJ69Vbxd3LUwykX6
WjlZxTeT06FzxFbvbMv5Z82cYSJSJZKGTFh0fivPzPN19691L+0wLv98QZKT5FEq
iUYH+h5/E46oZNFdst0gKOMe6X7H5zwNeVEhSsqeWDz6kyTHsi2kn3WN0YMNf8Y4
fvWvxWdexTg=
=gykH
-----END PGP SIGNATURE-----