You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-1.8.0-openjdk

Sigurnosni nedostaci programskog paketa java-1.8.0-openjdk

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.8.0-openjdk security update
Advisory ID: RHSA-2018:2942-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2942
Issue date: 2018-10-17
CVE Names: CVE-2018-3136 CVE-2018-3139 CVE-2018-3149
CVE-2018-3169 CVE-2018-3180 CVE-2018-3183
CVE-2018-3214
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, noarch, ppc64le, s390x

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
(CVE-2018-3183)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in singed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1639268 – CVE-2018-3183 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
1639293 – CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 – CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 – CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 – CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 – CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in singed Jar manifests (Security, 8194534)
1639834 – CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.ppc64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.ppc64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.ppc64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.aarch64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.aarch64.rpm
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.aarch64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.aarch64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.aarch64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.aarch64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3183
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=VfYz
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.8.0-openjdk security update
Advisory ID: RHSA-2018:2943-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2943
Issue date: 2018-10-17
CVE Names: CVE-2018-3136 CVE-2018-3139 CVE-2018-3149
CVE-2018-3169 CVE-2018-3180 CVE-2018-3183
CVE-2018-3214
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
(CVE-2018-3183)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in singed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1639268 – CVE-2018-3183 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
1639293 – CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 – CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 – CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 – CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 – CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in singed Jar manifests (Security, 8194534)
1639834 – CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3183
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=bWu5
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2018-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanjem usluge, otkrivanje osjetljivih informacija,...

Close