-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3011
                 Critical: java-1.8.0-ibm security update
                             28 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10388 CVE-2017-10357 CVE-2017-10356
                   CVE-2017-10355 CVE-2017-10350 CVE-2017-10349
                   CVE-2017-10348 CVE-2017-10347 CVE-2017-10346
                   CVE-2017-10345 CVE-2017-10309 CVE-2017-10295
                   CVE-2017-10285 CVE-2017-10281 CVE-2016-10165

Reference:         ESB-2017.3001
                   ESB-2017.2806
                   ESB-2017.2676

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3264

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-ibm security update
Advisory ID:       RHSA-2017:3264-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3264
Issue date:        2017-11-27
CVE Names:         CVE-2016-10165 CVE-2017-10281 CVE-2017-10285 
                   CVE-2017-10295 CVE-2017-10309 CVE-2017-10345 
                   CVE-2017-10346 CVE-2017-10347 CVE-2017-10348 
                   CVE-2017-10349 CVE-2017-10350 CVE-2017-10355 
                   CVE-2017-10356 CVE-2017-10357 CVE-2017-10388 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP5.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security Vulnerabilities
page listed in the References section. (CVE-2016-10165, CVE-2017-10281,
CVE-2017-10285, CVE-2017-10295, CVE-2017-10309, CVE-2017-10345,
CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349,
CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357,
CVE-2017-10388)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1367357 - CVE-2016-10165 lcms2: Out-of-bounds read in Type_MLU_Read()
1501868 - CVE-2017-10285 OpenJDK: incorrect privilege use when handling unreferenced objects (RMI, 8174966)
1501873 - CVE-2017-10346 OpenJDK: insufficient loader constraints checks for invokespecial (Hotspot, 8180711)
1502038 - CVE-2017-10388 OpenJDK: use of unprotected sname in Kerberos client (Libraries, 8178794)
1502611 - CVE-2017-10349 OpenJDK: unbounded memory allocation in PredicatedNodeTest deserialization (JAXP, 8181327)
1502614 - CVE-2017-10357 OpenJDK: unbounded memory allocation in ObjectInputStream deserialization (Serialization, 8181597)
1502629 - CVE-2017-10348 OpenJDK: multiple unbounded memory allocations in deserialization (Libraries, 8181432)
1502632 - CVE-2017-10347 OpenJDK: unbounded memory allocation in SimpleTimeZone deserialization (Serialization, 8181323)
1502640 - CVE-2017-10350 OpenJDK: unbounded memory allocation in JAXWSExceptionBase deserialization (JAX-WS, 8181100)
1502649 - CVE-2017-10281 OpenJDK: multiple unbounded memory allocations in deserialization (Serialization, 8174109)
1502687 - CVE-2017-10295 OpenJDK: HTTP client insufficient check for newline in URLs (Networking, 8176751)
1502858 - CVE-2017-10345 OpenJDK: unbounded resource use in JceKeyStore deserialization (Serialization, 8181370)
1502869 - CVE-2017-10355 OpenJDK: no default network operations timeouts in FtpClient (Networking, 8181612)
1503169 - CVE-2017-10356 OpenJDK: weak protection of key stores against brute forcing (Security, 8181692)
1503319 - CVE-2017-10309 Oracle JDK: unspecified vulnerability fixed in 8u151 and 9.0.1 (Deployment)

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.5-1jpp.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.5-1jpp.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.ppc.rpm
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.5-1jpp.2.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.ppc.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.5-1jpp.2.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.5-1jpp.2.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.5-1jpp.2.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.5.5-1jpp.2.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.5-1jpp.2.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.5.5-1jpp.2.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.s390.rpm
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.5-1jpp.2.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.s390.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.5-1jpp.2.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.5-1jpp.2.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.5-1jpp.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.5-1jpp.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10165
https://access.redhat.com/security/cve/CVE-2017-10281
https://access.redhat.com/security/cve/CVE-2017-10285
https://access.redhat.com/security/cve/CVE-2017-10295
https://access.redhat.com/security/cve/CVE-2017-10309
https://access.redhat.com/security/cve/CVE-2017-10345
https://access.redhat.com/security/cve/CVE-2017-10346
https://access.redhat.com/security/cve/CVE-2017-10347
https://access.redhat.com/security/cve/CVE-2017-10348
https://access.redhat.com/security/cve/CVE-2017-10349
https://access.redhat.com/security/cve/CVE-2017-10350
https://access.redhat.com/security/cve/CVE-2017-10355
https://access.redhat.com/security/cve/CVE-2017-10356
https://access.redhat.com/security/cve/CVE-2017-10357
https://access.redhat.com/security/cve/CVE-2017-10388
https://access.redhat.com/security/updates/classification/#critical
https://developer.ibm.com/javasdk/support/security-vulnerabilities/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaHFOyXlSAg2UNWIIRAkn3AJ4kruJpeHHJhzFTkOgrD9MduQzLRACfbIfM
R9rZtptkhUKRgkzrbqYWvrI=
=+D3g
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWhzQ24x+lLeg9Ub1AQhwiA//fptz/IIjM1Fc+78MFI/Ukx+V8HQr96Ki
vYvoSOXZjOwNUKlKC/sdF6mkl8bD6JMDPzzJAHuAdn3SyWYpr1zE5QHX6SV9qvXX
YwHBX5hrHqZFCHEKY+CvLtZOajku5/pmUtJe6kK71BEGSV8m1MHjOkuUvGS4cf76
//CV8I1LWLS4qa7bDIEJTP9LsclNYwmeyVpLiVBdU3y+bCq6fWjKiOno4V6b/bLx
GCecj/fsjRkTng3XwOTyKFl0gO1YaQg5MjAeyqVd9Bw2cFhpUVUxErw6V6wvzu3n
WeyaXzdn9A7QV7/bgS05gCuymWYcxPVmj+8iffGgrq9JKrmmrtyUdjV/gzdM8N5T
uv+7ZeaG5HtP26HRuIEtG/YDpg+OOGJZAhEiOmzdl6WYGQ+izLFFCeQ0DkJjzGfu
M8EzIfrA5G3oRYD/mYKhSZnsx4UU73oDXq07OCK7s2PHqIg0DkA8fDPnT6XFp1yr
pKw5CONeGqmbTBtQprTg2Jc3cxeSGAeXRcchtodxP9x2Bwk4ZIFST6LbmCJt+1/4
5TEKQTwTNqV+yFO3yret4/+VAJtx/N9r47yaDKAiPHgA844sFMc8ocAB4IlPDHbs
fCt3vcRFj6Dg6+ICgZPumGy61tz6qg0pP/T23H2gbq6BGQkyu+la49cNnMODrCf5
0ztUHKn4SKc=
=KqCh
-----END PGP SIGNATURE-----