Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-1.8.0-ibm
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-1.8.0-ibm
ID: RHSA-2018:3533-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Supplementary
Datum: Fr, 9. November 2018, 14:08
Referenzen: https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3183
Applikationen: IBM JDK for Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.8.0-ibm security update
Advisory ID: RHSA-2018:3533-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3533
Issue date: 2018-11-08
Updated on: 2018-11-09
CVE Names: CVE-2018-3136 CVE-2018-3139 CVE-2018-3149
CVE-2018-3169 CVE-2018-3180 CVE-2018-3183
CVE-2018-3214 CVE-2018-13785
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x,
x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP25.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
(CVE-2018-3183)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 - CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero
in pngrutil.c:png_check_chunk_length() allows for denial of service
1639268 - CVE-2018-3183 OpenJDK: Unrestricted access to scripting engine
(Scripting, 8202936)
1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot,
8199226)
1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound,
8205361)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP
redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm
check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in
signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase
restriction (JNDI, 8199177)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3183
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jx3i
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung