You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-1.7.1-ibm

Sigurnosni nedostaci programskog paketa java-1.7.1-ibm

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.7.1-ibm security update
Advisory ID: RHSA-2019:0474-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0474
Issue date: 2019-03-07
CVE Names: CVE-2018-11212 CVE-2018-12547 CVE-2019-2422
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) – x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) – i386, x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP40.

Security Fix(es):

* IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf()
(CVE-2018-12547)

* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
(CVE-2019-2422)

* libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c
(CVE-2018-11212)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1579973 – CVE-2018-11212 libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c
1665945 – CVE-2019-2422 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
1685611 – CVE-2018-12547 IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf()

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.40-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.40-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.40-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.40-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.40-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.40-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.40-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.40-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11212
https://access.redhat.com/security/cve/CVE-2018-12547
https://access.redhat.com/security/cve/CVE-2019-2422
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXIFAIdzjgjWX9erEAQhU4BAAlOO1SkYWIA6v0nMEjcBk53im7iHVnajM
YgNdMleaBiiHh8Ze/I3HVy2v+eOsy5oJtJohIKFGf7B1ZfjvLm3cWvtiQJX23I/b
8ZTaT6hkYC+m1e8j63rY8V9MrzuwX60+UTDxD6wvLaveh/PTwvAxlHlCGxBQgJxM
ty+IwQ74S9ypnZxoc5av1O5UKGwG811bbnO+UyZrePv8/GIIMtj1bw1Em8zWGgeJ
OnGdOIkdg7rPazexY0zmYvATEXuGvkBvjdV3Pyd9GfJBA8GS+O0Mb+QU6QzEomD5
Z7zLpzAXTHHvEFaYSRyol/nPT+MaxhLjGOhgbtbEZBHPFgYgbYA5RFUHpS3K+RZp
COWk5DjHgknjU0qa2NeqF+iFsrE/+Q9pG70U0k0cI3QOv6uPXQMXasjnzKSBm3S0
qauviYKNERXA3BrelJ0lSc+cIWWMadYVwQd5dsNmB5PM052UMSXdxNBxaRdh8GGH
ZLDbH8OV2NN0mXqaQa93NIcomNaLCZnUL3MmBOTc0/2MtGyTyKZoZgfdhRzDLD0i
GMrcyhsmtmDS7PWgswwjiBFMla/NzKOucjaHFEUbP9OB3OCseMtUuOLRMAvAsZ2m
8OskVA+NvoN9dZekML9BT2RayBIddR3YUSeRfcZ6J+/abSJ3r1IHe81+VFwYodSX
WtEXhCEzZDU=
=pfda
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.7.1-ibm security update
Advisory ID: RHSA-2019:0473-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0473
Issue date: 2019-03-05
Updated on: 2019-03-07
CVE Names: CVE-2018-11212 CVE-2018-12547 CVE-2019-2422
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) – x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) – x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP40.

Security Fix(es):

* IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf()
(CVE-2018-12547)

* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
(CVE-2019-2422)

* libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c
(CVE-2018-11212)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1579973 – CVE-2018-11212 libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c
1665945 – CVE-2019-2422 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
1685611 – CVE-2018-12547 IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf()

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.40-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.40-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.40-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.40-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.40-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11212
https://access.redhat.com/security/cve/CVE-2018-12547
https://access.redhat.com/security/cve/CVE-2019-2422
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=PcCP
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa nvidia-graphics-drivers-390

Otkriven je sigurnosni nedostatak u programskom paketu nvidia-graphics-drivers-390 za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija....

Close