-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0863
                     Important: slf4j security update
                               27 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           slf4j
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8088  

Reference:         ESB-2018.0859

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0592

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running slf4j check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: slf4j security update
Advisory ID:       RHSA-2018:0592-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0592
Issue date:        2018-03-26
CVE Names:         CVE-2018-8088 
=====================================================================

1. Summary:

An update for slf4j is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch

3. Description:

The Simple Logging Facade for Java or (SLF4J) is a simple facade for
various logging APIs allowing the end-user to plug in the desired
implementation at deployment time. SLF4J also allows for a gradual
migration path away from Jakarta Commons Logging (JCL).

Security Fix(es):

* slf4j: Deserialisation vulnerability in EventData constructor can allow
for arbitrary code execution (CVE-2018-8088)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Chris McCown for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1548909 - CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
slf4j-1.7.4-4.el7_4.src.rpm

noarch:
slf4j-1.7.4-4.el7_4.noarch.rpm
slf4j-javadoc-1.7.4-4.el7_4.noarch.rpm
slf4j-manual-1.7.4-4.el7_4.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
slf4j-1.7.4-4.el7_4.src.rpm

noarch:
slf4j-1.7.4-4.el7_4.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
slf4j-javadoc-1.7.4-4.el7_4.noarch.rpm
slf4j-manual-1.7.4-4.el7_4.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
slf4j-1.7.4-4.el7_4.src.rpm

noarch:
slf4j-1.7.4-4.el7_4.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
slf4j-1.7.4-4.el7_4.src.rpm

noarch:
slf4j-1.7.4-4.el7_4.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
slf4j-javadoc-1.7.4-4.el7_4.noarch.rpm
slf4j-manual-1.7.4-4.el7_4.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

noarch:
slf4j-javadoc-1.7.4-4.el7_4.noarch.rpm
slf4j-manual-1.7.4-4.el7_4.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
slf4j-1.7.4-4.el7_4.src.rpm

noarch:
slf4j-1.7.4-4.el7_4.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
slf4j-javadoc-1.7.4-4.el7_4.noarch.rpm
slf4j-manual-1.7.4-4.el7_4.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-8088
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFauU9pXlSAg2UNWIIRAq5nAJ43DFuDCDID+XOZbqzAVYLT1FfH8QCfT3a0
zGEVfR4/IZha9mgrcCMOJFo=
=Jvxx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wGTZ
-----END PGP SIGNATURE-----