You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-1.8.0-ibm

Sigurnosni nedostaci programskog paketa java-1.8.0-ibm

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-ibm security update
Advisory ID: RHSA-2018:3852-01
Product: Red Hat Satellite
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3852
Issue date: 2018-12-18
CVE Names: CVE-2018-3136 CVE-2018-3139 CVE-2018-3149
CVE-2018-3169 CVE-2018-3180 CVE-2018-3183
CVE-2018-3214 CVE-2018-13785
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Satellite 5.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.8 (RHEL v.6) – s390x, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP25.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
(CVE-2018-3183)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect. For this update to take effect, Red Hat Satellite must be restarted
(“/usr/sbin/rhn-satellite restart”).

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 – CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
1639268 – CVE-2018-3183 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
1639293 – CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 – CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 – CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 – CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 – CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 – CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

6. Package List:

Red Hat Satellite 5.8 (RHEL v.6):

s390x:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.25-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3183
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXBkXbNzjgjWX9erEAQhkTg//QmdXrkfedaI986nLZbnVqcSpgHC/SkgT
uAQHc1RI/QUkOg5VpgqAE2nRily7aMzWL0IHrvPYa3dhF2aCyMsvx4UWEfidASJd
+uja+Qr6Hza8bWCvG1BV63DlIS0GX/kczgo+Xa3jZ0VsO2blWzdf9vdXPks4M2WH
2o6ze26HiV+QQsxjfKD25amUJHyJhbaQ0gBqFSHHsIthpjcHpJS4q/wx8py331DL
ryT/X//2K/3tY99K7q6Jk008H7bABNziGPcuFmTrYfyGPvTYrhve1GHc2XLwn7LU
YWm5fnw2dVhGaKUpEMxTzNUFfFhjVp0QhUNFJeF1vWunNV6vRzsSL0FWeeywa0MB
oaUb6x9ILo3WHCb1OUr5yA0EVwNdIhJdRfkr+UTq44KDJX8SX/G8rIdv4rlgLo7o
LOGX+xByX2mJ6myqcixVprREyYb9miKrOClWMBYSoq3GkIB+2/P8J3gPT1QLEVkS
pM7FA3Bs+vIf9bE0Xpy8OEn7CCoYzqNSIX8Sl82C7/axIYvUlVWfY7LbCo+TBQM2
z4wi5yS+n3yzuZ8AJr2De4sFsvXXNPiYrN+848cqvwVxszKHecHVbaUSnbAvfeRn
xrX6rqc2MNWpTPG/W8ycmiX5DD1w7nL1iYv2W+oQwxNzDJVzalM1gwIlzrSTN41Y
nw9JBlRD7vw=
=cbAc
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2018-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa wireshark

Otkriveni su sigurnosni nedostaci u programskom paketu wireshark za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close