-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3671
                 Critical: java-1.7.1-ibm security update
                             27 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.1-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data          -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Delete Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13785 CVE-2018-3214 CVE-2018-3180
                   CVE-2018-3169 CVE-2018-3149 CVE-2018-3139
                   CVE-2018-3136  

Reference:         ASB-2018.0290
                   ESB-2018.3644
                   ESB-2018.3638
                   ESB-2018.3528
                   ESB-2018.3164

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3671
   https://access.redhat.com/errata/RHSA-2018:3672

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.1-ibm security update
Advisory ID:       RHSA-2018:3671-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3671
Issue date:        2018-11-26
CVE Names:         CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 
                   CVE-2018-3169 CVE-2018-3180 CVE-2018-3214 
                   CVE-2018-13785 
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP35.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 - CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.35-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.35-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.35-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.35-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.35-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.35-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.35-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.35-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sV8S
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.1-ibm security update
Advisory ID:       RHSA-2018:3672-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3672
Issue date:        2018-11-26
CVE Names:         CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 
                   CVE-2018-3169 CVE-2018-3180 CVE-2018-3214 
                   CVE-2018-13785 
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP35.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 - CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.35-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.35-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.35-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.35-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.35-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6lc4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c6rN
-----END PGP SIGNATURE-----