—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1
=====================================================================
Red Hat Security Advisory
Synopsis: Important: java-1.7.0-openjdk security and bug fix update
Advisory ID: RHSA-2017:3392-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3392
Issue date: 2017-12-06
CVE Names: CVE-2017-10193 CVE-2017-10198 CVE-2017-10274
CVE-2017-10281 CVE-2017-10285 CVE-2017-10295
CVE-2017-10345 CVE-2017-10346 CVE-2017-10347
CVE-2017-10348 CVE-2017-10349 CVE-2017-10350
CVE-2017-10355 CVE-2017-10356 CVE-2017-10357
CVE-2017-10388
=====================================================================
1. Summary:
An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 6 and Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, noarch, ppc64le
3. Description:
The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.
Security Fix(es):
* Multiple flaws were discovered in the RMI and Hotspot components in
OpenJDK. An untrusted Java application or applet could use these flaws to
completely bypass Java sandbox restrictions. (CVE-2017-10285,
CVE-2017-10346)
* It was discovered that the Kerberos client implementation in the
Libraries component of OpenJDK used the sname field from the plain text
part rather than encrypted part of the KDC reply message. A
man-in-the-middle attacker could possibly use this flaw to impersonate
Kerberos services to Java applications acting as Kerberos clients.
(CVE-2017-10388)
* It was discovered that the Security component of OpenJDK generated weak
password-based encryption keys used to protect private keys stored in key
stores. This made it easier to perform password guessing attacks to decrypt
stored keys if an attacker could gain access to a key store.
(CVE-2017-10356)
* Multiple flaws were found in the Smart Card IO and Security components in
OpenJDK. An untrusted Java application or applet could use these flaws to
bypass certain Java sandbox restrictions. (CVE-2017-10274, CVE-2017-10193)
* It was found that the FtpClient implementation in the Networking
component of OpenJDK did not set connect and read timeouts by default. A
malicious FTP server or a man-in-the-middle attacker could use this flaw to
block execution of a Java application connecting to an FTP server.
(CVE-2017-10355)
* It was found that the HttpURLConnection and HttpsURLConnection classes in
the Networking component of OpenJDK failed to check for newline characters
embedded in URLs. An attacker able to make a Java application perform an
HTTP request using an attacker provided URL could possibly inject
additional headers into the request. (CVE-2017-10295)
* It was discovered that the Security component of OpenJDK could fail to
properly enforce restrictions defined for processing of X.509 certificate
chains. A remote attacker could possibly use this flaw to make Java accept
certificate using one of the disabled algorithms. (CVE-2017-10198)
* It was discovered that multiple classes in the JAXP, Serialization,
Libraries, and JAX-WS components of OpenJDK did not limit the amount of
memory allocated when creating object instances from the serialized form. A
specially-crafted input could cause a Java application to use an excessive
amount of memory when deserialized. (CVE-2017-10349, CVE-2017-10357,
CVE-2017-10347, CVE-2017-10281, CVE-2017-10345, CVE-2017-10348,
CVE-2017-10350)
Bug Fix(es):
* Previously, OpenJDK could not handle situations when the kernel blocked
on a read even when polling the socket indicated that a read is possible.
As a consequence, OpenJDK could hang indefinitely. With this update,
OpenJDK polls with a timeout and performs a non-blocking read on success,
and it no longer hangs in these situations. (BZ#1508357)
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to
take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1471715 – CVE-2017-10193 OpenJDK: incorrect key size constraint check (Security, 8179101)
1472320 – CVE-2017-10198 OpenJDK: incorrect enforcement of certificate path restrictions (Security, 8179998)
1501868 – CVE-2017-10285 OpenJDK: incorrect privilege use when handling unreferenced objects (RMI, 8174966)
1501873 – CVE-2017-10346 OpenJDK: insufficient loader constraints checks for invokespecial (Hotspot, 8180711)
1502038 – CVE-2017-10388 OpenJDK: use of unprotected sname in Kerberos client (Libraries, 8178794)
1502053 – CVE-2017-10274 OpenJDK: CardImpl incorrect state handling (Smart Card IO, 8169026)
1502611 – CVE-2017-10349 OpenJDK: unbounded memory allocation in PredicatedNodeTest deserialization (JAXP, 8181327)
1502614 – CVE-2017-10357 OpenJDK: unbounded memory allocation in ObjectInputStream deserialization (Serialization, 8181597)
1502629 – CVE-2017-10348 OpenJDK: multiple unbounded memory allocations in deserialization (Libraries, 8181432)
1502632 – CVE-2017-10347 OpenJDK: unbounded memory allocation in SimpleTimeZone deserialization (Serialization, 8181323)
1502640 – CVE-2017-10350 OpenJDK: unbounded memory allocation in JAXWSExceptionBase deserialization (JAX-WS, 8181100)
1502649 – CVE-2017-10281 OpenJDK: multiple unbounded memory allocations in deserialization (Serialization, 8174109)
1502687 – CVE-2017-10295 OpenJDK: HTTP client insufficient check for newline in URLs (Networking, 8176751)
1502858 – CVE-2017-10345 OpenJDK: unbounded resource use in JceKeyStore deserialization (Serialization, 8181370)
1502869 – CVE-2017-10355 OpenJDK: no default network operations timeouts in FtpClient (Networking, 8181612)
1503169 – CVE-2017-10356 OpenJDK: weak protection of key stores against brute forcing (Security, 8181692)
6. Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el6_9.src.rpm
i386:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el6_9.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el6_9.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el6_9.i686.rpm
x86_64:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386:
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el6_9.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el6_9.i686.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el6_9.i686.rpm
noarch:
java-1.7.0-openjdk-javadoc-1.7.0.161-2.6.12.0.el6_9.noarch.rpm
x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el6_9.src.rpm
x86_64:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
noarch:
java-1.7.0-openjdk-javadoc-1.7.0.161-2.6.12.0.el6_9.noarch.rpm
x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el6_9.src.rpm
i386:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el6_9.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el6_9.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el6_9.i686.rpm
x86_64:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386:
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el6_9.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el6_9.i686.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el6_9.i686.rpm
noarch:
java-1.7.0-openjdk-javadoc-1.7.0.161-2.6.12.0.el6_9.noarch.rpm
x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el6_9.src.rpm
i386:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el6_9.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el6_9.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el6_9.i686.rpm
x86_64:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386:
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el6_9.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el6_9.i686.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el6_9.i686.rpm
noarch:
java-1.7.0-openjdk-javadoc-1.7.0.161-2.6.12.0.el6_9.noarch.rpm
x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el6_9.x86_64.rpm
Red Hat Enterprise Linux Client (v. 7):
Source:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el7_4.src.rpm
x86_64:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch:
java-1.7.0-openjdk-javadoc-1.7.0.161-2.6.12.0.el7_4.noarch.rpm
x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el7_4.src.rpm
x86_64:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch:
java-1.7.0-openjdk-javadoc-1.7.0.161-2.6.12.0.el7_4.noarch.rpm
x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el7_4.src.rpm
ppc64:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el7_4.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.ppc64.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el7_4.ppc64.rpm
java-1.7.0-openjdk-headless-1.7.0.161-2.6.12.0.el7_4.ppc64.rpm
ppc64le:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
s390x:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el7_4.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el7_4.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.161-2.6.12.0.el7_4.s390x.rpm
x86_64:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el7_4.src.rpm
aarch64:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el7_4.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.aarch64.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el7_4.aarch64.rpm
java-1.7.0-openjdk-headless-1.7.0.161-2.6.12.0.el7_4.aarch64.rpm
ppc64le:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch:
java-1.7.0-openjdk-javadoc-1.7.0.161-2.6.12.0.el7_4.noarch.rpm
ppc64:
java-1.7.0-openjdk-accessibility-1.7.0.161-2.6.12.0.el7_4.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.ppc64.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el7_4.ppc64.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el7_4.ppc64.rpm
ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
s390x:
java-1.7.0-openjdk-accessibility-1.7.0.161-2.6.12.0.el7_4.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el7_4.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el7_4.s390x.rpm
x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64:
java-1.7.0-openjdk-accessibility-1.7.0.161-2.6.12.0.el7_4.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.aarch64.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el7_4.aarch64.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el7_4.aarch64.rpm
noarch:
java-1.7.0-openjdk-javadoc-1.7.0.161-2.6.12.0.el7_4.noarch.rpm
ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el7_4.ppc64le.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el7_4.src.rpm
x86_64:
java-1.7.0-openjdk-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch:
java-1.7.0-openjdk-javadoc-1.7.0.161-2.6.12.0.el7_4.noarch.rpm
x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.161-2.6.12.0.el7_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2017-10193
https://access.redhat.com/security/cve/CVE-2017-10198
https://access.redhat.com/security/cve/CVE-2017-10274
https://access.redhat.com/security/cve/CVE-2017-10281
https://access.redhat.com/security/cve/CVE-2017-10285
https://access.redhat.com/security/cve/CVE-2017-10295
https://access.redhat.com/security/cve/CVE-2017-10345
https://access.redhat.com/security/cve/CVE-2017-10346
https://access.redhat.com/security/cve/CVE-2017-10347
https://access.redhat.com/security/cve/CVE-2017-10348
https://access.redhat.com/security/cve/CVE-2017-10349
https://access.redhat.com/security/cve/CVE-2017-10350
https://access.redhat.com/security/cve/CVE-2017-10355
https://access.redhat.com/security/cve/CVE-2017-10356
https://access.redhat.com/security/cve/CVE-2017-10357
https://access.redhat.com/security/cve/CVE-2017-10388
https://access.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
iD8DBQFaJ/ObXlSAg2UNWIIRAv8VAJ4mwJqh84Y8r37pnWaYdpnyur6iUgCfT4HE
PLMDJJf8Rea0WBYYaMst/k0=
=UDel
—–END PGP SIGNATURE—–
—
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce