You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-1.8.0-ibm

Sigurnosni nedostaci programskog paketa java-1.8.0-ibm

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-ibm security update
Advisory ID: RHSA-2019:0640-01
Product: Red Hat Satellite
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0640
Issue date: 2019-03-25
CVE Names: CVE-2018-11212 CVE-2018-12547 CVE-2018-12549
CVE-2019-2422 CVE-2019-2449
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Satellite 5.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.8 (RHEL v.6) – s390x, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP30.

Security Fix(es):

* IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf()
(CVE-2018-12547)

* IBM JDK: missing null check when accelerating Unsafe calls
(CVE-2018-12549)

* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
(CVE-2019-2422)

* libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c
(CVE-2018-11212)

* Oracle JDK: unspecified vulnerability fixed in 8u201 (Deployment)
(CVE-2019-2449)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted
(“/usr/sbin/rhn-satellite restart”). All running instances of IBM Java must
be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1579973 – CVE-2018-11212 libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c
1665945 – CVE-2019-2422 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
1685601 – CVE-2019-2449 Oracle JDK: unspecified vulnerability fixed in 8u201 (Deployment)
1685611 – CVE-2018-12547 IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf()
1685717 – CVE-2018-12549 IBM JDK: missing null check when accelerating Unsafe calls

6. Package List:

Red Hat Satellite 5.8 (RHEL v.6):

s390x:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11212
https://access.redhat.com/security/cve/CVE-2018-12547
https://access.redhat.com/security/cve/CVE-2018-12549
https://access.redhat.com/security/cve/CVE-2019-2422
https://access.redhat.com/security/cve/CVE-2019-2449
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Fh/t
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa firefox

Otkriveni su sigurnosni nedostaci u programskom paketu Firefox za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close