You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-1.8.0-oracle i java-1.7.0-oracle

Sigurnosni nedostaci programskog paketa java-1.8.0-oracle i java-1.7.0-oracle

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.8.0-oracle security update
Advisory ID: RHSA-2018:3002-01
Product: Oracle Java for Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3002
Issue date: 2018-10-24
CVE Names: CVE-2018-3136 CVE-2018-3139 CVE-2018-3149
CVE-2018-3169 CVE-2018-3180 CVE-2018-3183
CVE-2018-3209 CVE-2018-3211 CVE-2018-3214
CVE-2018-13785
=====================================================================

1. Summary:

An update for java-1.8.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) – x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) – x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) – x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 8 to version 8 Update 191.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
(CVE-2018-3183)

* Oracle JDK: unspecified vulnerability fixed in 8u191 (JavaFX)
(CVE-2018-3209)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* Oracle JDK: unspecified vulnerability fixed in 8u191 and 11.0.1
(Serviceability) (CVE-2018-3211)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 – CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
1639268 – CVE-2018-3183 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
1639293 – CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 – CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 – CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 – CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 – CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 – CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)
1639904 – CVE-2018-3209 Oracle JDK: unspecified vulnerability fixed in 8u191 (JavaFX)
1639906 – CVE-2018-3211 Oracle JDK: unspecified vulnerability fixed in 8u191 and 11.0.1 (Serviceability)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3183
https://access.redhat.com/security/cve/CVE-2018-3209
https://access.redhat.com/security/cve/CVE-2018-3211
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=hIh9
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.7.0-oracle security update
Advisory ID: RHSA-2018:3000-01
Product: Oracle Java for Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3000
Issue date: 2018-10-24
CVE Names: CVE-2018-3136 CVE-2018-3139 CVE-2018-3149
CVE-2018-3169 CVE-2018-3180 CVE-2018-3214
CVE-2018-13785
=====================================================================

1. Summary:

An update for java-1.7.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Desktop 6 – i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 – x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 – i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 – i386, x86_64

3. Description:

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 7 to version 7 Update 201.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 – CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
1639293 – CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 – CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 – CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 – CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 – CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 – CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=P/Bz
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2018-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Chromium

Otkriveni su sigurnosni nedostaci u programskom paketu Chromium za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanjem...

Close