-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: java-1.7.0-openjdk security update Advisory ID: RHSA-2018:1648-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1648 Issue date: 2018-05-21 CVE Names: CVE-2018-3639 ===================================================================== 1. Summary: An update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x 3. Description: The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639) Note: This is the OpenJDK side of the CVE-2018-3639 mitigation. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el7_5.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.8.el7_5.noarch.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el7_5.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.8.el7_5.noarch.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el7_5.src.rpm ppc64: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el7_5.ppc64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.ppc64.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el7_5.ppc64.rpm java-1.7.0-openjdk-headless-1.7.0.181-2.6.14.8.el7_5.ppc64.rpm ppc64le: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm java-1.7.0-openjdk-headless-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm s390x: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el7_5.s390x.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.s390x.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el7_5.s390x.rpm java-1.7.0-openjdk-headless-1.7.0.181-2.6.14.8.el7_5.s390x.rpm x86_64: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el7_5.src.rpm aarch64: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el7_5.aarch64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.aarch64.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el7_5.aarch64.rpm java-1.7.0-openjdk-headless-1.7.0.181-2.6.14.8.el7_5.aarch64.rpm ppc64le: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm java-1.7.0-openjdk-headless-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm s390x: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el7_5.s390x.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.s390x.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el7_5.s390x.rpm java-1.7.0-openjdk-headless-1.7.0.181-2.6.14.8.el7_5.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.8.el7_5.noarch.rpm ppc64: java-1.7.0-openjdk-accessibility-1.7.0.181-2.6.14.8.el7_5.ppc64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.ppc64.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el7_5.ppc64.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el7_5.ppc64.rpm ppc64le: java-1.7.0-openjdk-accessibility-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm s390x: java-1.7.0-openjdk-accessibility-1.7.0.181-2.6.14.8.el7_5.s390x.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.s390x.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el7_5.s390x.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el7_5.s390x.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: java-1.7.0-openjdk-accessibility-1.7.0.181-2.6.14.8.el7_5.aarch64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.aarch64.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el7_5.aarch64.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el7_5.aarch64.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.8.el7_5.noarch.rpm ppc64le: java-1.7.0-openjdk-accessibility-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el7_5.ppc64le.rpm s390x: java-1.7.0-openjdk-accessibility-1.7.0.181-2.6.14.8.el7_5.s390x.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.s390x.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el7_5.s390x.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el7_5.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el7_5.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.8.el7_5.noarch.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el7_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWwQwZ9zjgjWX9erEAQj+Rw/+NUmOpVtpd8fkEFq+YRzzL7HKzKz8bLV+ YalyT+LAtadVM1ploMGkuq1gxE38S8/lrG6EpdMU4/M2MQHbUyin7b4IkyVK9rwp Dd0J0J8B7DPWtU2Fsgkk4ocIHchrD3f9sxLRhmf+j7mDb8iCCO0nbFsaUyIMhkQy Dx+tmSw6beBRu9HZ2VO17mrmcQ8AZs7HMr3QdfpGiJgeIEdVdbM4/Oo7y/ZUrVhA FLgXRLp+OL0bKdpLrlJY1kSJqqQbjlyVGqEtzstpZOavJZN0VL7UiYxhZHR2ZRYi xgBtg9xVKAbJV11n2m+Z5CAlJloVbb6xD0OEYfuojGBAAJ/mWsd1rc2N6qyBzvpF BYfgJ5tLZ8wrCw4krU2i9Ydme5/tVeyQJvnAmVNt8Ln5215hvotaSxia0pVP0uee dh4VFqsnwV4qCI1taGnUizJnHbRARdVfkiq0eR1rH4xZSUrXf3N+cx0RSPk9F6kY R9zrNiNwTzKj3ymXJThWQCsFOeDLHaoIVm0wF3MwIbWKOHBfpb3Q6JYBma8c3jjw mmv0M4uVU5r1kyY8O487YrzetD3zKigVMlHUvlNe4OTVQ+xFsMNfBhVZPrhxfwoI wcpLSF5+igBlQhfp8if0TXOg/qG5/16c5lRmvkjtaObjfFZ+YvtSWAxYSX0oshi2 yGe5JaUL79k= =2Qyd -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce