-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: java-1.6.0-sun security update Advisory ID: RHSA-2018:3007-01 Product: Oracle Java for Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:3007 Issue date: 2018-10-24 CVE Names: CVE-2018-2940 CVE-2018-2952 CVE-2018-2973 CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 CVE-2018-3180 CVE-2018-3214 CVE-2018-13785 ==================================================================== 1. Summary: An update for java-1.6.0-sun is now available for Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 6 to version 6 Update 211. Security Fix(es): * OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149) * Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries) (CVE-2018-2940) * OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547) (CVE-2018-2952) * Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE) (CVE-2018-2973) * OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) (CVE-2018-3136) * OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139) * OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180) * OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) (CVE-2018-3214) * libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service (CVE-2018-13785) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Oracle Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1599943 - CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service 1600925 - CVE-2018-2952 OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547) 1602145 - CVE-2018-2973 Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE) 1602146 - CVE-2018-2940 Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries) 1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) 1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) 1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) 1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534) 1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) 6. Package List: Oracle Java for Red Hat Enterprise Linux Client (v. 7): x86_64: java-1.6.0-sun-1.6.0.211-1jpp.1.el7.i686.rpm java-1.6.0-sun-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.i686.rpm java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-src-1.6.0.211-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7): x86_64: java-1.6.0-sun-1.6.0.211-1jpp.1.el7.i686.rpm java-1.6.0-sun-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.i686.rpm java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-src-1.6.0.211-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server (v. 7): x86_64: java-1.6.0-sun-1.6.0.211-1jpp.1.el7.i686.rpm java-1.6.0-sun-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.i686.rpm java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-src-1.6.0.211-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation (v. 7): x86_64: java-1.6.0-sun-1.6.0.211-1jpp.1.el7.i686.rpm java-1.6.0-sun-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-demo-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.i686.rpm java-1.6.0-sun-devel-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.211-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-src-1.6.0.211-1jpp.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-2940 https://access.redhat.com/security/cve/CVE-2018-2952 https://access.redhat.com/security/cve/CVE-2018-2973 https://access.redhat.com/security/cve/CVE-2018-3136 https://access.redhat.com/security/cve/CVE-2018-3139 https://access.redhat.com/security/cve/CVE-2018-3149 https://access.redhat.com/security/cve/CVE-2018-3180 https://access.redhat.com/security/cve/CVE-2018-3214 https://access.redhat.com/security/cve/CVE-2018-13785 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW9DmutzjgjWX9erEAQj6hA//SWCsdPa+Sk5RK4FCZyBOl/KNcEFUz4hN zhgf/ADFIQUcTxoF6HuAsui4W4//n8hYJmeEMVr9Cp6kz+CTchrmKwTDxGepV+O0 gpysgsUHB4ojeu2VJD17t6gblrMnFL1GfdEr1sDdaIuFSCND+FOsakmSNalpbP9c FieN2d1oUrO0Mds6UWT45trHySQMqCqUbzQJTW9qXEWpP26HUoAdvDfde6nTdIHv l+h5FQqpodyNaD0CY5WCf6GQk/1lJKoVflB55D3rDg9vrvJr6jtR149zT8iuj7On 5kUYVXvh8kEtHcXNle908LfehJ+AbXYyJjlBWsnK8QHej5Ye3yuAVsBDDGhbIG77 A7kkc4KDrMkt1x5kJwaMMrU7XNh/KX0du3UvF00iBhovJmLR/BvIjuT8Fnt3W3r/ 5R4iO5DFOfi7AGmu+e3zDf2GKlFQqdogPeTAT3YcDxX3OYzJ2gJawzkIGe8v5tOX hLFN5tty7RQSjsUNwRrNDqDTC4G1+/Nx/PlF9BGB/AdJ5NmTuBoU1jQAEaoSARE0 9Bj4Knx1QAh70esAszWTKzphoST6xCD4Tix4jXLW2GtlIek8LMxxC+5+JS5rnYgI usQSlyEFHmYWMybSEvStj3GopYC9gfKFsMCCDwUIzNZ/N+9KPI8m551DJ2ebXyIr MHl53R5BUEs=sTwA -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce