-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1251
                Critical: java-1.7.0-oracle security update
                               24 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-oracle
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2815 CVE-2018-2814 CVE-2018-2800
                   CVE-2018-2799 CVE-2018-2798 CVE-2018-2797
                   CVE-2018-2796 CVE-2018-2795 CVE-2018-2794
                   CVE-2018-2790  

Reference:         ASB-2018.0085
                   ESB-2018.1226

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1201

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-oracle security update
Advisory ID:       RHSA-2018:1201-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1201
Issue date:        2018-04-23
CVE Names:         CVE-2018-2790 CVE-2018-2794 CVE-2018-2795 
                   CVE-2018-2796 CVE-2018-2797 CVE-2018-2798 
                   CVE-2018-2799 CVE-2018-2800 CVE-2018-2814 
                   CVE-2018-2815 
=====================================================================

1. Summary:

An update for java-1.7.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 7 to version 7 Update 181.

Security Fix(es):

* OpenJDK: incorrect handling of Reference clones can lead to sandbox
bypass (Hotspot, 8192025) (CVE-2018-2814)

* OpenJDK: unrestricted deserialization of data from JCEKS key stores
(Security, 8189997) (CVE-2018-2794)

* OpenJDK: insufficient consistency checks in deserialization of multiple
classes (Security, 8189977) (CVE-2018-2795)

* OpenJDK: unbounded memory allocation during deserialization in
PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)

* OpenJDK: unbounded memory allocation during deserialization in
TabularDataSupport (JMX, 8189985) (CVE-2018-2797)

* OpenJDK: unbounded memory allocation during deserialization in Container
(AWT, 8189989) (CVE-2018-2798)

* OpenJDK: unbounded memory allocation during deserialization in
NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)

* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
(CVE-2018-2800)

* OpenJDK: unbounded memory allocation during deserialization in
StubIORImpl (Serialization, 8192757) (CVE-2018-2815)

* OpenJDK: incorrect merging of sections in the JAR manifest (Security,
8189969) (CVE-2018-2790)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1567121 - CVE-2018-2814 OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025)
1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)
1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)
1567537 - CVE-2018-2815 OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757)
1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)
1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)
1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)
1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)
1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.181-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.181-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.181-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.181-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2790
https://access.redhat.com/security/cve/CVE-2018-2794
https://access.redhat.com/security/cve/CVE-2018-2795
https://access.redhat.com/security/cve/CVE-2018-2796
https://access.redhat.com/security/cve/CVE-2018-2797
https://access.redhat.com/security/cve/CVE-2018-2798
https://access.redhat.com/security/cve/CVE-2018-2799
https://access.redhat.com/security/cve/CVE-2018-2800
https://access.redhat.com/security/cve/CVE-2018-2814
https://access.redhat.com/security/cve/CVE-2018-2815
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa3hOtXlSAg2UNWIIRAtrVAKCUMm+Um2KterTmuH2l3tVEFXqHPwCeJJyf
XRp6f5+OMSLKFZjEril6K3w=
=fhst
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n+Cd
-----END PGP SIGNATURE-----