-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.1-ibm security update
Advisory ID:       RHSA-2018:1724-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1724
Issue date:        2018-05-24
CVE Names:         CVE-2018-2783 CVE-2018-2790 CVE-2018-2794 
                   CVE-2018-2795 CVE-2018-2796 CVE-2018-2797 
                   CVE-2018-2798 CVE-2018-2799 CVE-2018-2800 
====================================================================
1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP25.

Security Fix(es):

* OpenJDK: unrestricted deserialization of data from JCEKS key stores
(Security, 8189997) (CVE-2018-2794)

* Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161
(Security) (CVE-2018-2783)

* OpenJDK: insufficient consistency checks in deserialization of multiple
classes (Security, 8189977) (CVE-2018-2795)

* OpenJDK: unbounded memory allocation during deserialization in
PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)

* OpenJDK: unbounded memory allocation during deserialization in
TabularDataSupport (JMX, 8189985) (CVE-2018-2797)

* OpenJDK: unbounded memory allocation during deserialization in Container
(AWT, 8189989) (CVE-2018-2798)

* OpenJDK: unbounded memory allocation during deserialization in
NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)

* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
(CVE-2018-2800)

* OpenJDK: incorrect merging of sections in the JAR manifest (Security,
8189969) (CVE-2018-2790)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)
1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)
1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)
1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)
1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)
1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)
1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)
1569204 - CVE-2018-2783 Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2783
https://access.redhat.com/security/cve/CVE-2018-2790
https://access.redhat.com/security/cve/CVE-2018-2794
https://access.redhat.com/security/cve/CVE-2018-2795
https://access.redhat.com/security/cve/CVE-2018-2796
https://access.redhat.com/security/cve/CVE-2018-2797
https://access.redhat.com/security/cve/CVE-2018-2798
https://access.redhat.com/security/cve/CVE-2018-2799
https://access.redhat.com/security/cve/CVE-2018-2800
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Qe0M
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1724:01 Important: java-1.7.1-ibm security update

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 6 Supplementary

Summary

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 7 to version 7R1 SR4-FP25.
Security Fix(es):
* OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) (CVE-2018-2794)
* Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security) (CVE-2018-2783)
* OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) (CVE-2018-2795)
* OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)
* OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) (CVE-2018-2797)
* OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) (CVE-2018-2798)
* OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)
* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) (CVE-2018-2800)
* OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) (CVE-2018-2790)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of IBM Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-2783 https://access.redhat.com/security/cve/CVE-2018-2790 https://access.redhat.com/security/cve/CVE-2018-2794 https://access.redhat.com/security/cve/CVE-2018-2795 https://access.redhat.com/security/cve/CVE-2018-2796 https://access.redhat.com/security/cve/CVE-2018-2797 https://access.redhat.com/security/cve/CVE-2018-2798 https://access.redhat.com/security/cve/CVE-2018-2799 https://access.redhat.com/security/cve/CVE-2018-2800 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.i686.rpm java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.i686.rpm java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.i686.rpm java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.i686.rpm java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.i686.rpm java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
x86_64: java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.i686.rpm java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.i686.rpm java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.i686.rpm java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.i686.rpm java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.i686.rpm java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
ppc64: java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.ppc64.rpm java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.ppc64.rpm java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.ppc64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.ppc64.rpm java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.ppc64.rpm
s390x: java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.s390x.rpm java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.s390x.rpm java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.s390x.rpm java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.s390x.rpm java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.s390x.rpm
x86_64: java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.i686.rpm java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.i686.rpm java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.i686.rpm java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.i686.rpm java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.i686.rpm java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.i686.rpm
x86_64: java-1.7.1-ibm-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.25-1jpp.2.el6_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:1724-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1724
Issued Date: : 2018-05-24
CVE Names: CVE-2018-2783 CVE-2018-2790 CVE-2018-2794 CVE-2018-2795 CVE-2018-2796 CVE-2018-2797 CVE-2018-2798 CVE-2018-2799 CVE-2018-2800

Topic

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux6 Supplementary.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)

1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)

1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)

1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)

1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)

1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)

1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)

1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)

1569204 - CVE-2018-2783 Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security)


Related News