-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0757
                 Important: java-1.7.1-ibm security update
                               16 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.1-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2678 CVE-2018-2677 CVE-2018-2663
                   CVE-2018-2657 CVE-2018-2641 CVE-2018-2637
                   CVE-2018-2634 CVE-2018-2633 CVE-2018-2618
                   CVE-2018-2603 CVE-2018-2602 CVE-2018-2599
                   CVE-2018-2588 CVE-2018-2582 CVE-2018-2579

Reference:         ASB-2018.0024
                   ESB-2018.0720
                   ESB-2018.0719
                   ESB-2018.0223
                   ESB-2018.0207
                   ESB-2018.0205
                   ESB-2018.0180

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0521

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.1-ibm security update
Advisory ID:       RHSA-2018:0521-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0521
Issue date:        2018-03-14
CVE Names:         CVE-2018-2579 CVE-2018-2582 CVE-2018-2588 
                   CVE-2018-2599 CVE-2018-2602 CVE-2018-2603 
                   CVE-2018-2618 CVE-2018-2633 CVE-2018-2634 
                   CVE-2018-2637 CVE-2018-2641 CVE-2018-2657 
                   CVE-2018-2663 CVE-2018-2677 CVE-2018-2678 
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP20.

Security Fix(es):

* OpenJDK: insufficient validation of the invokeinterface instruction
(Hotspot, 8174962) (CVE-2018-2582)

* OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI,
8186606) (CVE-2018-2633)

* OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600)
(CVE-2018-2634)

* OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter
(JMX, 8186998) (CVE-2018-2637)

* OpenJDK: GTK library loading use-after-free (AWT, 8185325)
(CVE-2018-2641)

* OpenJDK: LdapLoginModule insufficient username encoding in LDAP query
(LDAP, 8178449) (CVE-2018-2588)

* OpenJDK: DnsClient missing source port randomization (JNDI, 8182125)
(CVE-2018-2599)

* OpenJDK: loading of classes from untrusted locations (I18n, 8182601)
(CVE-2018-2602)

* OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387)
(CVE-2018-2603)

* OpenJDK: insufficient strength of key agreement (JCE, 8185292)
(CVE-2018-2618)

* Oracle JDK: unspecified vulnerability fixed in 6u181 and 7u171
(Serialization) (CVE-2018-2657)

* OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state
(Libraries, 8189284) (CVE-2018-2663)

* OpenJDK: unbounded memory allocation during deserialization (AWT,
8190289) (CVE-2018-2677)

* OpenJDK: unbounded memory allocation in BasicAttributes deserialization
(JNDI, 8191142) (CVE-2018-2678)

* OpenJDK: unsynchronized access to encryption key data (Libraries,
8172525) (CVE-2018-2579)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1534263 - CVE-2018-2678 OpenJDK: unbounded memory allocation in BasicAttributes deserialization (JNDI, 8191142)
1534288 - CVE-2018-2677 OpenJDK: unbounded memory allocation during deserialization (AWT, 8190289)
1534296 - CVE-2018-2663 OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state (Libraries, 8189284)
1534298 - CVE-2018-2579 OpenJDK: unsynchronized access to encryption key data (Libraries, 8172525)
1534299 - CVE-2018-2588 OpenJDK: LdapLoginModule insufficient username encoding in LDAP query (LDAP, 8178449)
1534525 - CVE-2018-2602 OpenJDK: loading of classes from untrusted locations (I18n, 8182601)
1534543 - CVE-2018-2599 OpenJDK: DnsClient missing source port randomization (JNDI, 8182125)
1534553 - CVE-2018-2603 OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387)
1534762 - CVE-2018-2618 OpenJDK: insufficient strength of key agreement (JCE, 8185292)
1534766 - CVE-2018-2641 OpenJDK: GTK library loading use-after-free (AWT, 8185325)
1534768 - CVE-2018-2582 OpenJDK: insufficient validation of the invokeinterface instruction (Hotspot, 8174962)
1534943 - CVE-2018-2634 OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600)
1534970 - CVE-2018-2637 OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter (JMX, 8186998)
1535036 - CVE-2018-2633 OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606)
1535353 - CVE-2018-2657 Oracle JDK: unspecified vulnerability fixed in 6u181 and 7u171 (Serialization)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.20-1jpp.3.el6_9.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.20-1jpp.3.el6_9.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.20-1jpp.3.el6_9.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.20-1jpp.3.el6_9.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.20-1jpp.3.el6_9.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.20-1jpp.3.el6_9.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.20-1jpp.3.el6_9.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.20-1jpp.3.el6_9.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.20-1jpp.3.el6_9.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.20-1jpp.3.el6_9.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.20-1jpp.3.el6_9.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.20-1jpp.3.el6_9.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.4.20-1jpp.3.el6_9.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.20-1jpp.3.el6_9.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.20-1jpp.3.el6_9.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.20-1jpp.3.el6_9.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.20-1jpp.3.el6_9.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.20-1jpp.3.el6_9.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.20-1jpp.3.el6_9.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.20-1jpp.3.el6_9.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.20-1jpp.3.el6_9.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.20-1jpp.3.el6_9.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.20-1jpp.3.el6_9.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.20-1jpp.3.el6_9.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.20-1jpp.3.el6_9.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.20-1jpp.3.el6_9.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.20-1jpp.3.el6_9.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.20-1jpp.3.el6_9.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.20-1jpp.3.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2579
https://access.redhat.com/security/cve/CVE-2018-2582
https://access.redhat.com/security/cve/CVE-2018-2588
https://access.redhat.com/security/cve/CVE-2018-2599
https://access.redhat.com/security/cve/CVE-2018-2602
https://access.redhat.com/security/cve/CVE-2018-2603
https://access.redhat.com/security/cve/CVE-2018-2618
https://access.redhat.com/security/cve/CVE-2018-2633
https://access.redhat.com/security/cve/CVE-2018-2634
https://access.redhat.com/security/cve/CVE-2018-2637
https://access.redhat.com/security/cve/CVE-2018-2641
https://access.redhat.com/security/cve/CVE-2018-2657
https://access.redhat.com/security/cve/CVE-2018-2663
https://access.redhat.com/security/cve/CVE-2018-2677
https://access.redhat.com/security/cve/CVE-2018-2678
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaqT6aXlSAg2UNWIIRApI8AKC7FVUjweEgCWHv2T4HkMfad/toZACdG1ZH
sW436iKRhhNUgD36++G46Es=
=NV1g
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWqsLmIx+lLeg9Ub1AQibrQ/+OqvlcPSD2TSpKVFLEpnA3UsPdtkdOBx5
O6dnnjsPwLxqpT0GtKc+vKkPTaqGGcoJIBmWojb6o21EcP4xsf9pRur7CbNQLf39
KxQreUhArB5WBb6i8Ugj22giYPnYdJgNIPh/IJBwaLDVCr3ZXp3NhQOBXHM3f2rD
RY5+g4ddkpAMzFAtrdXrZ/r7O+o+/Lnjv0EcAIL5ar34Ify+qpUXMgMwsLHUKFAb
1rvXP1twR+KnO8w4NSg+AYLa92wPuZAbSThSEz1fEA0pPw7wg3ZJYp/aLFDw2fwy
HtvxYJuTwIIEK6rViTtI8BGmsXvyz0wuYA6oNuyo1UovtBXCVFWJ8keZZNEuWLJR
fk22RPz3JaDQQsBJoESuYP/6NcH8SLR2wSNuy+XSIjltYcIw938cZ6yLkphqxIob
Pf31uhQMIihF6lZvnS/F2pLF/2xxb7nKFZsqYUD4vJbEIQ8JDK/jNzy5YXCGt5Q0
x3PycTFU0ndJlH7OqW8Jpyp/NgsH5OANLLvjULgw10A6CgnXzErTVK18kI+d5Ebj
AynnzGrnNXKRaZohxoxsS0Av2nnh5c6NWhivBQw4PuXUe38PmyOXUcHq0EVCZTRU
E4qemMJcE7BM9YXKK4DA/mEFwo9HoQK4Rp3oY4LiRUXukwDOZz7UDflQu3LZCikJ
3ro6pLUQn6s=
=tUbK
-----END PGP SIGNATURE-----