[RHSA-2018:3003-01] Critical: java-1.8.0-oracle security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Oct 24 22:08:04 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-oracle security update
Advisory ID:       RHSA-2018:3003-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3003
Issue date:        2018-10-24
CVE Names:         CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 
                   CVE-2018-3169 CVE-2018-3180 CVE-2018-3183 
                   CVE-2018-3209 CVE-2018-3211 CVE-2018-3214 
                   CVE-2018-13785 
=====================================================================

1. Summary:

An update for java-1.8.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 8 to version 8 Update 191.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
(CVE-2018-3183)

* Oracle JDK: unspecified vulnerability fixed in 8u191 (JavaFX)
(CVE-2018-3209)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* Oracle JDK: unspecified vulnerability fixed in 8u191 and 11.0.1
(Serviceability) (CVE-2018-3211)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 - CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
1639268 - CVE-2018-3183 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)
1639904 - CVE-2018-3209 Oracle JDK: unspecified vulnerability fixed in 8u191 (JavaFX)
1639906 - CVE-2018-3211 Oracle JDK: unspecified vulnerability fixed in 8u191 and 11.0.1 (Serviceability)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3183
https://access.redhat.com/security/cve/CVE-2018-3209
https://access.redhat.com/security/cve/CVE-2018-3211
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW9DtQdzjgjWX9erEAQhYAw/9Fk7QY5vgBcZ/OQZYsbVWzmMwr6K0VtJJ
agyCXNXNFk9u/3Q8aN8kTXGaaXT3bkQde9JuojxdBhmA0uHyKBua7pT9No9tn+S2
hHr3xZcHUUyo6Onb0phNgkrfVFGupL76tTE+8lcQONAiyh5ZDKc4ouic0jQNAhgH
xxG5KA8DLJRu38y5iCtB4pSmjVlavN2gJPumm0ZyYJ2K/CvsnagRYKx8ysRTNGJI
4pyb5S8S47vgxSeh2MPqxRojKQ0qU6CfzOPhg092SyYqtwm/0N2H+3X0pMDwnc4Z
RqUcVYibw+c1Q1ZIQ/m0miLfE+YwOMxYXzBn860ONbn3MBVDyYIfYlRP11gX2lj0
pFx/KgFp/Gz6CWWadJIx/aO9n7OVkzbWkqz1nD0zcpHVTisUHpTIRBJT9QI1jZpb
Gew7UhaqAaC3vXdx1mDa2r6CcBfJcC5f5m2AfiIzY3iWGif//KCCyHvzRJ38e67i
2GknaTFt27GX1tGM4QgqmPZ1KkSes/5HR22i7A2bWoD1hc2Dtr6UuMGbWuTPraKq
Gfi68r/dk412cvKVZEDpNsG1T1jroLPMz790BMOkpwXAeylXYk6EXQhXlpW98PZY
QpAxi/NwSy+xOzXVmNgHQ9PNz6bEX8PAXdL7XwPLdsv3UzEdBNmbxa3QjGLFutmh
ZD1VOBSAYks=
=XOxY
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list