Home / mailingsPDF  

[RHSA-2018:1463-01] Moderate: java-1.8.0-ibm security update

Posted on 15 May 2018
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-ibm security update
Advisory ID: RHSA-2018:1463-01
Product: Red Hat Satellite
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1463
Issue date: 2018-05-15
CVE Names: CVE-2018-1417 CVE-2018-2579 CVE-2018-2581
CVE-2018-2582 CVE-2018-2588 CVE-2018-2599
CVE-2018-2602 CVE-2018-2603 CVE-2018-2618
CVE-2018-2627 CVE-2018-2629 CVE-2018-2633
CVE-2018-2634 CVE-2018-2637 CVE-2018-2638
CVE-2018-2639 CVE-2018-2641 CVE-2018-2657
CVE-2018-2663 CVE-2018-2677 CVE-2018-2678
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Satellite 5.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.8 (RHEL v.6) - s390x, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP10.

Security Fix(es):

* IBM JDK: J9 JVM allows untrusted code running under a security manager to
elevate its privileges (CVE-2018-1417)

* Oracle JDK: unspecified vulnerability fixed in 8u161 and 9.0.4
(Deployment) (CVE-2018-2638)

* Oracle JDK: unspecified vulnerability fixed in 8u161 and 9.0.4
(Deployment) (CVE-2018-2639)

* OpenJDK: insufficient validation of the invokeinterface instruction
(Hotspot, 8174962) (CVE-2018-2582)

* Oracle JDK: unspecified vulnerability fixed in 8u161 and 9.0.4
(Installer) (CVE-2018-2627)

* OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI,
8186606) (CVE-2018-2633)

* OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600)
(CVE-2018-2634)

* OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter
(JMX, 8186998) (CVE-2018-2637)

* OpenJDK: GTK library loading use-after-free (AWT, 8185325)
(CVE-2018-2641)

* Oracle JDK: unspecified vulnerability fixed in 7u171, 8u161, and 9.0.4
(JavaFX) (CVE-2018-2581)

* OpenJDK: LdapLoginModule insufficient username encoding in LDAP query
(LDAP, 8178449) (CVE-2018-2588)

* OpenJDK: DnsClient missing source port randomization (JNDI, 8182125)
(CVE-2018-2599)

* OpenJDK: loading of classes from untrusted locations (I18n, 8182601)
(CVE-2018-2602)

* OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387)
(CVE-2018-2603)

* OpenJDK: insufficient strength of key agreement (JCE, 8185292)
(CVE-2018-2618)

* OpenJDK: GSS context use-after-free (JGSS, 8186212) (CVE-2018-2629)

* Oracle JDK: unspecified vulnerability fixed in 6u181 and 7u171
(Serialization) (CVE-2018-2657)

* OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state
(Libraries, 8189284) (CVE-2018-2663)

* OpenJDK: unbounded memory allocation during deserialization (AWT,
8190289) (CVE-2018-2677)

* OpenJDK: unbounded memory allocation in BasicAttributes deserialization
(JNDI, 8191142) (CVE-2018-2678)

* OpenJDK: unsynchronized access to encryption key data (Libraries,
8172525) (CVE-2018-2579)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted
("/usr/sbin/rhn-satellite restart"). All running instances of IBM Java must
be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1534263 - CVE-2018-2678 OpenJDK: unbounded memory allocation in BasicAttributes deserialization (JNDI, 8191142)
1534288 - CVE-2018-2677 OpenJDK: unbounded memory allocation during deserialization (AWT, 8190289)
1534296 - CVE-2018-2663 OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state (Libraries, 8189284)
1534298 - CVE-2018-2579 OpenJDK: unsynchronized access to encryption key data (Libraries, 8172525)
1534299 - CVE-2018-2588 OpenJDK: LdapLoginModule insufficient username encoding in LDAP query (LDAP, 8178449)
1534525 - CVE-2018-2602 OpenJDK: loading of classes from untrusted locations (I18n, 8182601)
1534543 - CVE-2018-2599 OpenJDK: DnsClient missing source port randomization (JNDI, 8182125)
1534553 - CVE-2018-2603 OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387)
1534625 - CVE-2018-2629 OpenJDK: GSS context use-after-free (JGSS, 8186212)
1534762 - CVE-2018-2618 OpenJDK: insufficient strength of key agreement (JCE, 8185292)
1534766 - CVE-2018-2641 OpenJDK: GTK library loading use-after-free (AWT, 8185325)
1534768 - CVE-2018-2582 OpenJDK: insufficient validation of the invokeinterface instruction (Hotspot, 8174962)
1534943 - CVE-2018-2634 OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600)
1534970 - CVE-2018-2637 OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter (JMX, 8186998)
1535036 - CVE-2018-2633 OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606)
1535350 - CVE-2018-2638 Oracle JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Deployment)
1535351 - CVE-2018-2639 Oracle JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Deployment)
1535352 - CVE-2018-2627 Oracle JDK: unspecified vulnerability fixed in 8u161 and 9.0.4 (Installer)
1535353 - CVE-2018-2657 Oracle JDK: unspecified vulnerability fixed in 6u181 and 7u171 (Serialization)
1535354 - CVE-2018-2581 Oracle JDK: unspecified vulnerability fixed in 7u171, 8u161, and 9.0.4 (JavaFX)
1568966 - CVE-2018-1417 IBM JDK: J9 JVM allows untrusted code running under a security manager to elevate its privileges

6. Package List:

Red Hat Satellite 5.8 (RHEL v.6):

Source:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el6_9.src.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el6_9.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el6_9.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.10-1jpp.1.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1417
https://access.redhat.com/security/cve/CVE-2018-2579
https://access.redhat.com/security/cve/CVE-2018-2581
https://access.redhat.com/security/cve/CVE-2018-2582
https://access.redhat.com/security/cve/CVE-2018-2588
https://access.redhat.com/security/cve/CVE-2018-2599
https://access.redhat.com/security/cve/CVE-2018-2602
https://access.redhat.com/security/cve/CVE-2018-2603
https://access.redhat.com/security/cve/CVE-2018-2618
https://access.redhat.com/security/cve/CVE-2018-2627
https://access.redhat.com/security/cve/CVE-2018-2629
https://access.redhat.com/security/cve/CVE-2018-2633
https://access.redhat.com/security/cve/CVE-2018-2634
https://access.redhat.com/security/cve/CVE-2018-2637
https://access.redhat.com/security/cve/CVE-2018-2638
https://access.redhat.com/security/cve/CVE-2018-2639
https://access.redhat.com/security/cve/CVE-2018-2641
https://access.redhat.com/security/cve/CVE-2018-2657
https://access.redhat.com/security/cve/CVE-2018-2663
https://access.redhat.com/security/cve/CVE-2018-2677
https://access.redhat.com/security/cve/CVE-2018-2678
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

 

TOP