-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.7.1-ibm security update
Advisory ID:       RHSA-2018:1974-01
Product:           Red Hat Satellite
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1974
Issue date:        2018-06-25
CVE Names:         CVE-2018-2783 CVE-2018-2790 CVE-2018-2794 
                   CVE-2018-2795 CVE-2018-2796 CVE-2018-2797 
                   CVE-2018-2798 CVE-2018-2799 CVE-2018-2800 
====================================================================
1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Satellite 5.6 and
Red Hat Satellite 5.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.6 (RHEL v.6) - s390x, x86_64
Red Hat Satellite 5.7 (RHEL v.6) - s390x, x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP25.

Security Fix(es):

* OpenJDK: unrestricted deserialization of data from JCEKS key stores
(Security, 8189997) (CVE-2018-2794)

* Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161
(Security) (CVE-2018-2783)

* OpenJDK: insufficient consistency checks in deserialization of multiple
classes (Security, 8189977) (CVE-2018-2795)

* OpenJDK: unbounded memory allocation during deserialization in
PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)

* OpenJDK: unbounded memory allocation during deserialization in
TabularDataSupport (JMX, 8189985) (CVE-2018-2797)

* OpenJDK: unbounded memory allocation during deserialization in Container
(AWT, 8189989) (CVE-2018-2798)

* OpenJDK: unbounded memory allocation during deserialization in
NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)

* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
(CVE-2018-2800)

* OpenJDK: incorrect merging of sections in the JAR manifest (Security,
8189969) (CVE-2018-2790)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted
("/usr/sbin/rhn-satellite restart"). All running instances of IBM Java must
be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)
1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)
1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)
1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)
1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)
1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)
1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)
1569204 - CVE-2018-2783 Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security)

6. Package List:

Red Hat Satellite 5.6 (RHEL v.6):

s390x:
java-1.7.1-ibm-1.7.1.4.25-1jpp.3.el6.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.3.el6.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.3.el6.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.3.el6.x86_64.rpm

Red Hat Satellite 5.7 (RHEL v.6):

s390x:
java-1.7.1-ibm-1.7.1.4.25-1jpp.3.el6.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.3.el6.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.25-1jpp.3.el6.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2783
https://access.redhat.com/security/cve/CVE-2018-2790
https://access.redhat.com/security/cve/CVE-2018-2794
https://access.redhat.com/security/cve/CVE-2018-2795
https://access.redhat.com/security/cve/CVE-2018-2796
https://access.redhat.com/security/cve/CVE-2018-2797
https://access.redhat.com/security/cve/CVE-2018-2798
https://access.redhat.com/security/cve/CVE-2018-2799
https://access.redhat.com/security/cve/CVE-2018-2800
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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4n7X
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1974:01 Moderate: java-1.7.1-ibm security update

An update for java-1.7.1-ibm is now available for Red Hat Satellite 5.6 and Red Hat Satellite 5.7

Summary

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 7 to version 7R1 SR4-FP25.
Security Fix(es):
* OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) (CVE-2018-2794)
* Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security) (CVE-2018-2783)
* OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) (CVE-2018-2795)
* OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)
* OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) (CVE-2018-2797)
* OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) (CVE-2018-2798)
* OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)
* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) (CVE-2018-2800)
* OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) (CVE-2018-2790)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For this update to take effect, Red Hat Satellite must be restarted ("/usr/sbin/rhn-satellite restart"). All running instances of IBM Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-2783 https://access.redhat.com/security/cve/CVE-2018-2790 https://access.redhat.com/security/cve/CVE-2018-2794 https://access.redhat.com/security/cve/CVE-2018-2795 https://access.redhat.com/security/cve/CVE-2018-2796 https://access.redhat.com/security/cve/CVE-2018-2797 https://access.redhat.com/security/cve/CVE-2018-2798 https://access.redhat.com/security/cve/CVE-2018-2799 https://access.redhat.com/security/cve/CVE-2018-2800 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Satellite 5.6 (RHEL v.6):
s390x: java-1.7.1-ibm-1.7.1.4.25-1jpp.3.el6.s390x.rpm java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.3.el6.s390x.rpm
x86_64: java-1.7.1-ibm-1.7.1.4.25-1jpp.3.el6.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.3.el6.x86_64.rpm
Red Hat Satellite 5.7 (RHEL v.6):
s390x: java-1.7.1-ibm-1.7.1.4.25-1jpp.3.el6.s390x.rpm java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.3.el6.s390x.rpm
x86_64: java-1.7.1-ibm-1.7.1.4.25-1jpp.3.el6.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.25-1jpp.3.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:1974-01
Product: Red Hat Satellite
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1974
Issued Date: : 2018-06-25
CVE Names: CVE-2018-2783 CVE-2018-2790 CVE-2018-2794 CVE-2018-2795 CVE-2018-2796 CVE-2018-2797 CVE-2018-2798 CVE-2018-2799 CVE-2018-2800

Topic

An update for java-1.7.1-ibm is now available for Red Hat Satellite 5.6 andRed Hat Satellite 5.7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Satellite 5.6 (RHEL v.6) - s390x, x86_64

Red Hat Satellite 5.7 (RHEL v.6) - s390x, x86_64


Bugs Fixed

1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)

1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)

1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)

1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)

1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)

1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)

1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)

1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)

1569204 - CVE-2018-2783 Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security)


Related News