-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3528
                  Red Hat: java-1.8.0-ibm security update
                             12 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Read-only Data Access           -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13785 CVE-2018-3214 CVE-2018-3183
                   CVE-2018-3180 CVE-2018-3169 CVE-2018-3149
                   CVE-2018-3139 CVE-2018-3136 

Reference:         ASB-2018.0256
                   ESB-2018.3486
                   ESB-2018.3482
                   ESB-2018.3258
                   ESB-2018.3164

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3533
   https://access.redhat.com/errata/RHSA-2018:3534

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-ibm security update
Advisory ID:       RHSA-2018:3533-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3533
Issue date:        2018-11-08
Updated on:        2018-11-09
CVE Names:         CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 
                   CVE-2018-3169 CVE-2018-3180 CVE-2018-3183 
                   CVE-2018-3214 CVE-2018-13785 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP25.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
(CVE-2018-3183)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 - CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
1639268 - CVE-2018-3183 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3183
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jx3i
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-ibm security update
Advisory ID:       RHSA-2018:3534-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3534
Issue date:        2018-11-08
Updated on:        2018-11-09
CVE Names:         CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 
                   CVE-2018-3169 CVE-2018-3180 CVE-2018-3183 
                   CVE-2018-3214 CVE-2018-13785 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP25.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
(CVE-2018-3183)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 - CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
1639268 - CVE-2018-3183 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3183
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tzAx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vWP4
-----END PGP SIGNATURE-----