-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1325
               Important: java-1.7.0-openjdk security update
                                1 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2815 CVE-2018-2814 CVE-2018-2800
                   CVE-2018-2799 CVE-2018-2798 CVE-2018-2797
                   CVE-2018-2796 CVE-2018-2795 CVE-2018-2794
                   CVE-2018-2790  

Reference:         ASB-2018.0085
                   ESB-2018.1251
                   ESB-2018.1226

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1270

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2018:1270-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1270
Issue date:        2018-04-30
CVE Names:         CVE-2018-2790 CVE-2018-2794 CVE-2018-2795 
                   CVE-2018-2796 CVE-2018-2797 CVE-2018-2798 
                   CVE-2018-2799 CVE-2018-2800 CVE-2018-2814 
                   CVE-2018-2815 
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* OpenJDK: incorrect handling of Reference clones can lead to sandbox
bypass (Hotspot, 8192025) (CVE-2018-2814)

* OpenJDK: unrestricted deserialization of data from JCEKS key stores
(Security, 8189997) (CVE-2018-2794)

* OpenJDK: insufficient consistency checks in deserialization of multiple
classes (Security, 8189977) (CVE-2018-2795)

* OpenJDK: unbounded memory allocation during deserialization in
PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)

* OpenJDK: unbounded memory allocation during deserialization in
TabularDataSupport (JMX, 8189985) (CVE-2018-2797)

* OpenJDK: unbounded memory allocation during deserialization in Container
(AWT, 8189989) (CVE-2018-2798)

* OpenJDK: unbounded memory allocation during deserialization in
NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)

* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
(CVE-2018-2800)

* OpenJDK: unbounded memory allocation during deserialization in
StubIORImpl (Serialization, 8192757) (CVE-2018-2815)

* OpenJDK: incorrect merging of sections in the JAR manifest (Security,
8189969) (CVE-2018-2790)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1567121 - CVE-2018-2814 OpenJDK: incorrect handling of Reference clones can 
          lead to sandbox bypass (Hotspot, 8192025)
1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from 
          JCEKS key stores (Security, 8189997)
1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in 
          deserialization of multiple classes (Security, 8189977)
1567537 - CVE-2018-2815 OpenJDK: unbounded memory allocation during 
          deserialization in StubIORImpl (Serialization, 8192757)
1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during 
          deserialization in NamedNodeMapImpl (JAXP, 8189993)
1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during 
          deserialization in Container (AWT, 8189989)
1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during 
          deserialization in TabularDataSupport (JMX, 8189985)
1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during 
          deserialization in PriorityBlockingQueue (Concurrency, 8189981)
1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default 
          (RMI, 8193833)
1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the 
          JAR manifest (Security, 8189969)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.181-2.6.14.1.el6_9.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.181-2.6.14.1.el6_9.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.1.el6_9.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.1.el6_9.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.1.el6_9.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.1.el6_9.i686.rpm
java-1.7.0-openjdk-src-1.7.0.181-2.6.14.1.el6_9.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.1.el6_9.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.181-2.6.14.1.el6_9.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.1.el6_9.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.181-2.6.14.1.el6_9.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.181-2.6.14.1.el6_9.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.1.el6_9.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.1.el6_9.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.1.el6_9.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.1.el6_9.i686.rpm
java-1.7.0-openjdk-src-1.7.0.181-2.6.14.1.el6_9.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.1.el6_9.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.181-2.6.14.1.el6_9.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.181-2.6.14.1.el6_9.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.1.el6_9.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.1.el6_9.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.1.el6_9.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.1.el6_9.i686.rpm
java-1.7.0-openjdk-src-1.7.0.181-2.6.14.1.el6_9.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.1.el6_9.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.181-2.6.14.1.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2790
https://access.redhat.com/security/cve/CVE-2018-2794
https://access.redhat.com/security/cve/CVE-2018-2795
https://access.redhat.com/security/cve/CVE-2018-2796
https://access.redhat.com/security/cve/CVE-2018-2797
https://access.redhat.com/security/cve/CVE-2018-2798
https://access.redhat.com/security/cve/CVE-2018-2799
https://access.redhat.com/security/cve/CVE-2018-2800
https://access.redhat.com/security/cve/CVE-2018-2814
https://access.redhat.com/security/cve/CVE-2018-2815
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa50HCXlSAg2UNWIIRAlmhAKCYZGS0NwKjkDdcKmTsQt+cJnyBhwCgqphO
sWv8C6EgyfBcKH7O+SpjvIo=
=8Pj1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XcFp
-----END PGP SIGNATURE-----