You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-1.7.1-ibm

Sigurnosni nedostaci programskog paketa java-1.7.1-ibm

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.7.1-ibm security update
Advisory ID: RHSA-2018:3779-01
Product: Red Hat Satellite
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3779
Issue date: 2018-12-05
CVE Names: CVE-2018-3136 CVE-2018-3139 CVE-2018-3149
CVE-2018-3169 CVE-2018-3180 CVE-2018-3214
CVE-2018-13785
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Satellite 5.6 and
Red Hat Satellite 5.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.6 (RHEL v.6) – s390x, x86_64
Red Hat Satellite 5.7 (RHEL v.6) – s390x, x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP35.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect. For this update to take effect, Red Hat Satellite must be restarted
(“/usr/sbin/rhn-satellite restart”).

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 – CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
1639293 – CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 – CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 – CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 – CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 – CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 – CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

6. Package List:

Red Hat Satellite 5.6 (RHEL v.6):

s390x:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm

Red Hat Satellite 5.7 (RHEL v.6):

s390x:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.35-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=4E0d
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2018-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa bhyve

Otkriven je sigurnosni nedostatak u programskom paketu bhyve za operacijski sustav FreeBSD. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja,...

Close