Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-1.7.0-openjdk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-1.7.0-openjdk
ID: RHSA-2018:3409-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 31. Oktober 2018, 06:54
Referenzen: https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3180
Applikationen: OpenJDK

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.7.0-openjdk security update
Advisory ID: RHSA-2018:3409-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3409
Issue date: 2018-10-30
CVE Names: CVE-2018-3136 CVE-2018-3139 CVE-2018-3149
CVE-2018-3169 CVE-2018-3180 CVE-2018-3214
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot,
8199226)
1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound,
8205361)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP
redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm
check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in
signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase
restriction (JNDI, 8199177)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.201-2.6.16.0.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.201-2.6.16.0.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.0.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.0.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.0.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.201-2.6.16.0.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.201-2.6.16.0.el6_10.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.201-2.6.16.0.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.201-2.6.16.0.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.201-2.6.16.0.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.0.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.0.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.0.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.201-2.6.16.0.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.201-2.6.16.0.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.201-2.6.16.0.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.0.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.0.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.0.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.201-2.6.16.0.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DTFH
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung