-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0563
                 Critical: java-1.8.0-ibm security update
                             27 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data          -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2678 CVE-2018-2677 CVE-2018-2663
                   CVE-2018-2641 CVE-2018-2639 CVE-2018-2638
                   CVE-2018-2637 CVE-2018-2634 CVE-2018-2633
                   CVE-2018-2618 CVE-2018-2603 CVE-2018-2602
                   CVE-2018-2599 CVE-2018-2588 CVE-2018-2582
                   CVE-2018-2579  

Reference:         ASB-2018.0024
                   ESB-2018.0180

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0351
   https://access.redhat.com/errata/RHSA-2018:0352

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-ibm security update
Advisory ID:       RHSA-2018:0351-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0351
Issue date:        2018-02-26
CVE Names:         CVE-2018-2579 CVE-2018-2582 CVE-2018-2588 
                   CVE-2018-2599 CVE-2018-2602 CVE-2018-2603 
                   CVE-2018-2618 CVE-2018-2633 CVE-2018-2634 
                   CVE-2018-2637 CVE-2018-2638 CVE-2018-2639 
                   CVE-2018-2641 CVE-2018-2663 CVE-2018-2677 
                   CVE-2018-2678 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP10.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security Vulnerabilities
page listed in the References section. (CVE-2018-2579, CVE-2018-2582,
CVE-2018-2588, CVE-2018-2599, CVE-2018-2602, CVE-2018-2603, CVE-2018-2618,
CVE-2018-2633, CVE-2018-2634, CVE-2018-2637, CVE-2018-2638, CVE-2018-2639,
CVE-2018-2641, CVE-2018-2663, CVE-2018-2677, CVE-2018-2678)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1534263 - CVE-2018-2678 OpenJDK: unbounded memory allocation in BasicAttributes deserialization (JNDI, 8191142)
1534288 - CVE-2018-2677 OpenJDK: unbounded memory allocation during deserialization (AWT, 8190289)
1534296 - CVE-2018-2663 OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state (Libraries, 8189284)
1534298 - CVE-2018-2579 OpenJDK: unsynchronized access to encryption key data (Libraries, 8172525)
1534299 - CVE-2018-2588 OpenJDK: LdapLoginModule insufficient username encoding in LDAP query (LDAP, 8178449)
1534525 - CVE-2018-2602 OpenJDK: loading of classes from untrusted locations (I18n, 8182601)
1534543 - CVE-2018-2599 OpenJDK: DnsClient missing source port randomization (JNDI, 8182125)
1534553 - CVE-2018-2603 OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387)
1534762 - CVE-2018-2618 OpenJDK: insufficient strength of key agreement (JCE, 8185292)
1534766 - CVE-2018-2641 OpenJDK: GTK library loading use-after-free (AWT, 8185325)
1534768 - CVE-2018-2582 OpenJDK: insufficient validation of the invokeinterface instruction (Hotspot, 8174962)
1534943 - CVE-2018-2634 OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600)
1534970 - CVE-2018-2637 OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter (JMX, 8186998)
1535036 - CVE-2018-2633 OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606)
1535350 - CVE-2018-2638 Oracle JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Deployment)
1535351 - CVE-2018-2639 Oracle JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Deployment)

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el7.ppc.rpm
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el7.ppc.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el7.s390.rpm
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el7.s390.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2579
https://access.redhat.com/security/cve/CVE-2018-2582
https://access.redhat.com/security/cve/CVE-2018-2588
https://access.redhat.com/security/cve/CVE-2018-2599
https://access.redhat.com/security/cve/CVE-2018-2602
https://access.redhat.com/security/cve/CVE-2018-2603
https://access.redhat.com/security/cve/CVE-2018-2618
https://access.redhat.com/security/cve/CVE-2018-2633
https://access.redhat.com/security/cve/CVE-2018-2634
https://access.redhat.com/security/cve/CVE-2018-2637
https://access.redhat.com/security/cve/CVE-2018-2638
https://access.redhat.com/security/cve/CVE-2018-2639
https://access.redhat.com/security/cve/CVE-2018-2641
https://access.redhat.com/security/cve/CVE-2018-2663
https://access.redhat.com/security/cve/CVE-2018-2677
https://access.redhat.com/security/cve/CVE-2018-2678
https://access.redhat.com/security/updates/classification/#critical
https://developer.ibm.com/javasdk/support/security-vulnerabilities/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFalHzbXlSAg2UNWIIRApMOAKC6bpl2ATTqUlhrLRgZ2fntOemclQCfRc7t
dKqM4moAEC3XaOwpiM+oGZw=
=7bYf
- -----END PGP SIGNATURE-----


- -------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-ibm security update
Advisory ID:       RHSA-2018:0352-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0352
Issue date:        2018-02-26
CVE Names:         CVE-2018-2579 CVE-2018-2582 CVE-2018-2588 
                   CVE-2018-2599 CVE-2018-2602 CVE-2018-2603 
                   CVE-2018-2618 CVE-2018-2633 CVE-2018-2634 
                   CVE-2018-2637 CVE-2018-2638 CVE-2018-2639 
                   CVE-2018-2641 CVE-2018-2663 CVE-2018-2677 
                   CVE-2018-2678 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP10.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security Vulnerabilities
page listed in the References section. (CVE-2018-2579, CVE-2018-2582,
CVE-2018-2588, CVE-2018-2599, CVE-2018-2602, CVE-2018-2603, CVE-2018-2618,
CVE-2018-2633, CVE-2018-2634, CVE-2018-2637, CVE-2018-2638, CVE-2018-2639,
CVE-2018-2641, CVE-2018-2663, CVE-2018-2677, CVE-2018-2678)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1534263 - CVE-2018-2678 OpenJDK: unbounded memory allocation in BasicAttributes deserialization (JNDI, 8191142)
1534288 - CVE-2018-2677 OpenJDK: unbounded memory allocation during deserialization (AWT, 8190289)
1534296 - CVE-2018-2663 OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state (Libraries, 8189284)
1534298 - CVE-2018-2579 OpenJDK: unsynchronized access to encryption key data (Libraries, 8172525)
1534299 - CVE-2018-2588 OpenJDK: LdapLoginModule insufficient username encoding in LDAP query (LDAP, 8178449)
1534525 - CVE-2018-2602 OpenJDK: loading of classes from untrusted locations (I18n, 8182601)
1534543 - CVE-2018-2599 OpenJDK: DnsClient missing source port randomization (JNDI, 8182125)
1534553 - CVE-2018-2603 OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387)
1534762 - CVE-2018-2618 OpenJDK: insufficient strength of key agreement (JCE, 8185292)
1534766 - CVE-2018-2641 OpenJDK: GTK library loading use-after-free (AWT, 8185325)
1534768 - CVE-2018-2582 OpenJDK: insufficient validation of the invokeinterface instruction (Hotspot, 8174962)
1534943 - CVE-2018-2634 OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600)
1534970 - CVE-2018-2637 OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter (JMX, 8186998)
1535036 - CVE-2018-2633 OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606)
1535350 - CVE-2018-2638 Oracle JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Deployment)
1535351 - CVE-2018-2639 Oracle JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el6_9.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el6_9.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el6_9.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.10-1jpp.1.el6_9.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.10-1jpp.1.el6_9.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el6_9.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el6_9.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el6_9.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el6_9.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.10-1jpp.1.el6_9.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.10-1jpp.1.el6_9.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el6_9.i686.rpm

ppc64:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el6_9.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el6_9.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el6_9.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.10-1jpp.1.el6_9.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el6_9.ppc64.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el6_9.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el6_9.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el6_9.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.10-1jpp.1.el6_9.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el6_9.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el6_9.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el6_9.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el6_9.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.10-1jpp.1.el6_9.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.10-1jpp.1.el6_9.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el6_9.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2579
https://access.redhat.com/security/cve/CVE-2018-2582
https://access.redhat.com/security/cve/CVE-2018-2588
https://access.redhat.com/security/cve/CVE-2018-2599
https://access.redhat.com/security/cve/CVE-2018-2602
https://access.redhat.com/security/cve/CVE-2018-2603
https://access.redhat.com/security/cve/CVE-2018-2618
https://access.redhat.com/security/cve/CVE-2018-2633
https://access.redhat.com/security/cve/CVE-2018-2634
https://access.redhat.com/security/cve/CVE-2018-2637
https://access.redhat.com/security/cve/CVE-2018-2638
https://access.redhat.com/security/cve/CVE-2018-2639
https://access.redhat.com/security/cve/CVE-2018-2641
https://access.redhat.com/security/cve/CVE-2018-2663
https://access.redhat.com/security/cve/CVE-2018-2677
https://access.redhat.com/security/cve/CVE-2018-2678
https://access.redhat.com/security/updates/classification/#critical
https://developer.ibm.com/javasdk/support/security-vulnerabilities/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFalH5DXlSAg2UNWIIRAhAVAJ41ue0H2a4DGDHtGgf1xeaPmRqBZQCgu0nz
juHeGlosJmcnxjz8oKpxny8=
=lJOy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i62F
-----END PGP SIGNATURE-----