[RHSA-2018:3350-01] Important: java-1.7.0-openjdk security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 30 09:18:16 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2018:3350-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3350
Issue date:        2018-10-30
CVE Names:         CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 
                   CVE-2018-3169 CVE-2018-3180 CVE-2018-3214 
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.201-2.6.16.1.el7_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.201-2.6.16.1.el7_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.src.rpm

ppc64:
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-headless-1.7.0.201-2.6.16.1.el7_6.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.1.el7_6.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.201-2.6.16.1.el7_6.s390x.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.src.rpm

aarch64:
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-headless-1.7.0.201-2.6.16.1.el7_6.aarch64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.1.el7_6.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.201-2.6.16.1.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.201-2.6.16.1.el7_6.noarch.rpm

ppc64:
java-1.7.0-openjdk-accessibility-1.7.0.201-2.6.16.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.1.el7_6.ppc64.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.1.el7_6.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.201-2.6.16.1.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.1.el7_6.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.1.el7_6.s390x.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-1.7.0-openjdk-accessibility-1.7.0.201-2.6.16.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.1.el7_6.aarch64.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.1.el7_6.aarch64.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.201-2.6.16.1.el7_6.noarch.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.1.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.201-2.6.16.1.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.1.el7_6.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.1.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.201-2.6.16.1.el7_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ru4r
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list