exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2943-01

Red Hat Security Advisory 2018-2943-01
Posted Oct 18, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2943-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include improper access checks.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3169, CVE-2018-3180, CVE-2018-3183, CVE-2018-3214
SHA-256 | c21292dc76bd098bf315c666c0c295bef722f34ef0cd50adf37b94f4075f03ff

Red Hat Security Advisory 2018-2943-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.8.0-openjdk security update
Advisory ID: RHSA-2018:2943-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2943
Issue date: 2018-10-17
CVE Names: CVE-2018-3136 CVE-2018-3139 CVE-2018-3149
CVE-2018-3169 CVE-2018-3180 CVE-2018-3183
CVE-2018-3214
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
(CVE-2018-3183)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in singed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1639268 - CVE-2018-3183 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in singed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3183
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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bWu5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close