-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: java-1.8.0-openjdk security update Advisory ID: RHSA-2018:1650-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1650 Issue date: 2018-05-21 CVE Names: CVE-2018-3639 ===================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639) Note: This is the OpenJDK side of the CVE-2018-3639 mitigation. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.src.rpm i386: java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.i686.rpm x86_64: java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.i686.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): noarch: java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.src.rpm i386: java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.i686.rpm x86_64: java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.i686.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.src.rpm i386: java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.i686.rpm x86_64: java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.i686.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWwQpdtzjgjWX9erEAQjy9Q//Sd7wOyCnWVOQ8FhYGp27hjz+NijualJ8 dh8RKZsOBTOSWkDIzMVoDEAV6Z9ndabm7z89PHDJPNFcrcGjUBORhAGGBw2MCBgT Ju2N0lhFrSd4ea5Eff4FlrOJfercrEvFW+diBHoyRadw3OLgcwAN9YJcHcXakfWP hXTw13jvAlI+T/eMm3xQM33RsuOpsl6z3ZWCcBWwf7J1mVwG4wVbCtQuauWcQBIg aUyn6nJEhbV5VOIj1l47tWZJZqlkaV17+v10OHpcpoAGQZUaUTtseR86rffaLtcD AFXoqU6vyasFl3q/KvRXa0OWIzKmW+fPLc6QBPWX2GIw6TXdv4IIzQD2iwtVekTd BtGVymjhyYmuC/YF+yDcArynhzdlUWn9GSfdCEJuF/0DyRzlRUWKh7K+k7nicogT it4cV5th/zSvPgNHytKESWQ9kBYyEk1/QFVFFn24Tke88wFUv3SVXWLI4n2BOjfG KN9HZUjO61RJOXA6eJjwuKXruwTf6nJdvp4eszgDaFWG11C3GW+d90J+nBhUgNnP HVB9as6P11sc2W3dJTQSv2+R0/VCyVoU1utTPTdsfhLdkHWd7J6IFbIrUESodS26 SuEG3MHXGS416FkH3gsmZ5i0vRSwq5Ww9ZnY1iqy54WMk8H4ZNeGrf2rcyKarGZ+ mH//hEN9EnI= =HH8L -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce