-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0205
           Critical: java-1.8.0-oracle security update addresses
                         multiple vulnerabilities
                              19 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-oracle
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data          -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Existing Account      
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2678 CVE-2018-2677 CVE-2018-2663
                   CVE-2018-2641 CVE-2018-2639 CVE-2018-2638
                   CVE-2018-2637 CVE-2018-2634 CVE-2018-2633
                   CVE-2018-2629 CVE-2018-2627 CVE-2018-2618
                   CVE-2018-2603 CVE-2018-2602 CVE-2018-2599
                   CVE-2018-2588 CVE-2018-2582 CVE-2018-2581
                   CVE-2018-2579  

Reference:         ASB-2018.0024
                   ESB-2018.0180

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0099

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-oracle security update
Advisory ID:       RHSA-2018:0099-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0099
Issue date:        2018-01-18
CVE Names:         CVE-2018-2579 CVE-2018-2581 CVE-2018-2582 
                   CVE-2018-2588 CVE-2018-2599 CVE-2018-2602 
                   CVE-2018-2603 CVE-2018-2618 CVE-2018-2627 
                   CVE-2018-2629 CVE-2018-2633 CVE-2018-2634 
                   CVE-2018-2637 CVE-2018-2638 CVE-2018-2639 
                   CVE-2018-2641 CVE-2018-2663 CVE-2018-2677 
                   CVE-2018-2678 
=====================================================================

1. Summary:

An update for java-1.8.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 8 to version 8 Update 161.

Security Fix(es):

* This update fixes multiple vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page listed in the References section.
(CVE-2018-2579, CVE-2018-2581, CVE-2018-2582, CVE-2018-2588, CVE-2018-2599,
CVE-2018-2602, CVE-2018-2603, CVE-2018-2618, CVE-2018-2627, CVE-2018-2629,
CVE-2018-2633, CVE-2018-2634, CVE-2018-2637, CVE-2018-2638, CVE-2018-2639,
CVE-2018-2641, CVE-2018-2663, CVE-2018-2677, CVE-2018-2678)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1534263 - CVE-2018-2678 OpenJDK: unbounded memory allocation in BasicAttributes deserialization (JNDI, 8191142)
1534288 - CVE-2018-2677 OpenJDK: unbounded memory allocation during deserialization (AWT, 8190289)
1534296 - CVE-2018-2663 OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state (Libraries, 8189284)
1534298 - CVE-2018-2579 OpenJDK: unsynchronized access to encryption key data (Libraries, 8172525)
1534299 - CVE-2018-2588 OpenJDK: LdapLoginModule insufficient username encoding in LDAP query (LDAP, 8178449)
1534525 - CVE-2018-2602 OpenJDK: loading of classes from untrusted locations (I18n, 8182601)
1534543 - CVE-2018-2599 OpenJDK: DnsClient missing source port randomization (JNDI, 8182125)
1534553 - CVE-2018-2603 OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387)
1534625 - CVE-2018-2629 OpenJDK: GSS context use-after-free (JGSS, 8186212)
1534762 - CVE-2018-2618 OpenJDK: insufficient strength of key agreement (JCE, 8185292)
1534766 - CVE-2018-2641 OpenJDK: GTK library loading use-after-free (AWT, 8185325)
1534768 - CVE-2018-2582 OpenJDK: insufficient validation of the invokeinterface instruction (Hotspot, 8174962)
1534943 - CVE-2018-2634 OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600)
1534970 - CVE-2018-2637 OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter (JMX, 8186998)
1535036 - CVE-2018-2633 OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606)
1535350 - CVE-2018-2638 Oracle JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Deployment)
1535351 - CVE-2018-2639 Oracle JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Deployment)
1535352 - CVE-2018-2627 Oracle JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Installer)
1535354 - CVE-2018-2581 Oracle JDK: unspecified vulnerability fixed in 7u171, 8u161, and 9.0.4 (JavaFX)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.8.0-oracle-1.8.0.161-1jpp.1.el6_9.i686.rpm
java-1.8.0-oracle-devel-1.8.0.161-1jpp.1.el6_9.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.161-1jpp.1.el6_9.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.161-1jpp.1.el6_9.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.161-1jpp.1.el6_9.i686.rpm
java-1.8.0-oracle-src-1.8.0.161-1jpp.1.el6_9.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.161-1jpp.1.el6_9.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.8.0-oracle-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.161-1jpp.1.el6_9.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.8.0-oracle-1.8.0.161-1jpp.1.el6_9.i686.rpm
java-1.8.0-oracle-devel-1.8.0.161-1jpp.1.el6_9.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.161-1jpp.1.el6_9.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.161-1jpp.1.el6_9.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.161-1jpp.1.el6_9.i686.rpm
java-1.8.0-oracle-src-1.8.0.161-1jpp.1.el6_9.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.161-1jpp.1.el6_9.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.8.0-oracle-1.8.0.161-1jpp.1.el6_9.i686.rpm
java-1.8.0-oracle-devel-1.8.0.161-1jpp.1.el6_9.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.161-1jpp.1.el6_9.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.161-1jpp.1.el6_9.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.161-1jpp.1.el6_9.i686.rpm
java-1.8.0-oracle-src-1.8.0.161-1jpp.1.el6_9.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.161-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.161-1jpp.1.el6_9.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.161-1jpp.2.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.161-1jpp.2.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.161-1jpp.2.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.161-1jpp.2.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.161-1jpp.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2579
https://access.redhat.com/security/cve/CVE-2018-2581
https://access.redhat.com/security/cve/CVE-2018-2582
https://access.redhat.com/security/cve/CVE-2018-2588
https://access.redhat.com/security/cve/CVE-2018-2599
https://access.redhat.com/security/cve/CVE-2018-2602
https://access.redhat.com/security/cve/CVE-2018-2603
https://access.redhat.com/security/cve/CVE-2018-2618
https://access.redhat.com/security/cve/CVE-2018-2627
https://access.redhat.com/security/cve/CVE-2018-2629
https://access.redhat.com/security/cve/CVE-2018-2633
https://access.redhat.com/security/cve/CVE-2018-2634
https://access.redhat.com/security/cve/CVE-2018-2637
https://access.redhat.com/security/cve/CVE-2018-2638
https://access.redhat.com/security/cve/CVE-2018-2639
https://access.redhat.com/security/cve/CVE-2018-2641
https://access.redhat.com/security/cve/CVE-2018-2663
https://access.redhat.com/security/cve/CVE-2018-2677
https://access.redhat.com/security/cve/CVE-2018-2678
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html#AppendixJAVA
http://www.oracle.com/technetwork/java/javase/8u161-relnotes-4021379.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaYRenXlSAg2UNWIIRArvzAJ9F0+Cybmbyu+LUAV6y4edHBKoy9gCeI7y3
2iMzZapqS8tUsBiKKCKzz+s=
=yv5l
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lPmS
-----END PGP SIGNATURE-----