-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: java-1.8.0-ibm security update Advisory ID: RHSA-2018:1722-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2018:1722 Issue date: 2018-05-24 CVE Names: CVE-2018-2783 CVE-2018-2790 CVE-2018-2794 CVE-2018-2795 CVE-2018-2796 CVE-2018-2797 CVE-2018-2798 CVE-2018-2799 CVE-2018-2800 ===================================================================== 1. Summary: An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP15. Security Fix(es): * OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) (CVE-2018-2794) * Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security) (CVE-2018-2783) * OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) (CVE-2018-2795) * OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796) * OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) (CVE-2018-2797) * OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) (CVE-2018-2798) * OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799) * OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) (CVE-2018-2800) * OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) (CVE-2018-2790) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of IBM Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) 1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) 1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) 1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) 1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) 1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) 1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) 1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) 1569204 - CVE-2018-2783 Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.i686.rpm java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.i686.rpm java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.i686.rpm java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.2.el6_9.i686.rpm java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.i686.rpm x86_64: java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.i686.rpm java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.i686.rpm java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.i686.rpm java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.2.el6_9.i686.rpm java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.i686.rpm ppc64: java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.ppc64.rpm java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.ppc64.rpm java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.ppc64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.ppc64.rpm java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.ppc64.rpm s390x: java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.s390x.rpm java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.s390x.rpm java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.s390x.rpm java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.s390x.rpm java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.s390x.rpm x86_64: java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.i686.rpm java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.i686.rpm java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.i686.rpm java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.2.el6_9.i686.rpm java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.i686.rpm x86_64: java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.15-1jpp.2.el6_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-2783 https://access.redhat.com/security/cve/CVE-2018-2790 https://access.redhat.com/security/cve/CVE-2018-2794 https://access.redhat.com/security/cve/CVE-2018-2795 https://access.redhat.com/security/cve/CVE-2018-2796 https://access.redhat.com/security/cve/CVE-2018-2797 https://access.redhat.com/security/cve/CVE-2018-2798 https://access.redhat.com/security/cve/CVE-2018-2799 https://access.redhat.com/security/cve/CVE-2018-2800 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWwcLQdzjgjWX9erEAQjq7g/+MSDA2W6tLzPI9o9QluDgQYtj9bp4GbiC oatcPWcOP1+dVZDiw6ewWuBh56ARP7vJjUreJlNnfh8Rn76BzVnFjsn4mrq5y5xp a2WBpBhieWvRCjvb8n8owa4UnrAPccpFURTDoSQNQQAxvgJ6W7mTKiQCuwzp98yF tYZiFr7vTIhDLAKyYTn7h4FYDERgplNJCZqZh+j3LNfRGCUNXpN76ltkH2awxQaQ +iosq1EgaXwgD48DhQHTxl0Y2IGynJ5tvimkHyUjsBRJap8vmJQ9c/zHugM95qaQ vlmDgN6hoWOcfoyl0fRiUnhbkI5SwURLEkkl6mfAXI9HK/qbA5NQNdV+ahK3Izqp kPF+JdJWPGOOjYXF2c1jnjEhyxwn3f+GXVP9VDHXpSV4QMit5sPY+DfxwjgnSOFK M3V1VpBdKWE+woGfITsivSWZhfzvtEWb7zLkrXcuwLIimBu6ZNBRaLeg83vGjOjQ H53LxPGvbfUoVUDA5EBhFwaulnNDC9TuJgJtjN8L8ednVdtNyLhwIac66MylUzmZ jK28Mcz/02ybnxiQK2utsAM0o/EiXzEmwdBcMyZTA0YX+2ltyuwMUBIKQMr+OviO M/eNmc4WpBy4Fq/wyl9NSU97foQv1I4Uo4r0b7V3yMuTK1OivL8WE7g/y686zmtf XsQqdQJOHrc= =UcYj -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce