-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-ibm security update
Advisory ID:       RHSA-2018:1975-01
Product:           Red Hat Satellite
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1975
Issue date:        2018-06-25
CVE Names:         CVE-2018-2783 CVE-2018-2790 CVE-2018-2794 
                   CVE-2018-2795 CVE-2018-2796 CVE-2018-2797 
                   CVE-2018-2798 CVE-2018-2799 CVE-2018-2800 
====================================================================
1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Satellite 5.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.8 (RHEL v.6) - s390x, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP15.

Security Fix(es):

* OpenJDK: unrestricted deserialization of data from JCEKS key stores
(Security, 8189997) (CVE-2018-2794)

* Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161
(Security) (CVE-2018-2783)

* OpenJDK: insufficient consistency checks in deserialization of multiple
classes (Security, 8189977) (CVE-2018-2795)

* OpenJDK: unbounded memory allocation during deserialization in
PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)

* OpenJDK: unbounded memory allocation during deserialization in
TabularDataSupport (JMX, 8189985) (CVE-2018-2797)

* OpenJDK: unbounded memory allocation during deserialization in Container
(AWT, 8189989) (CVE-2018-2798)

* OpenJDK: unbounded memory allocation during deserialization in
NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)

* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
(CVE-2018-2800)

* OpenJDK: incorrect merging of sections in the JAR manifest (Security,
8189969) (CVE-2018-2790)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted
("/usr/sbin/rhn-satellite restart"). All running instances of IBM Java must
be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)
1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)
1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)
1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)
1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)
1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)
1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)
1569204 - CVE-2018-2783 Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security)

6. Package List:

Red Hat Satellite 5.8 (RHEL v.6):

s390x:
java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2783
https://access.redhat.com/security/cve/CVE-2018-2790
https://access.redhat.com/security/cve/CVE-2018-2794
https://access.redhat.com/security/cve/CVE-2018-2795
https://access.redhat.com/security/cve/CVE-2018-2796
https://access.redhat.com/security/cve/CVE-2018-2797
https://access.redhat.com/security/cve/CVE-2018-2798
https://access.redhat.com/security/cve/CVE-2018-2799
https://access.redhat.com/security/cve/CVE-2018-2800
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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SaRe
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1975:01 Moderate: java-1.8.0-ibm security update

An update for java-1.8.0-ibm is now available for Red Hat Satellite 5.8

Summary

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR5-FP15.
Security Fix(es):
* OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) (CVE-2018-2794)
* Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security) (CVE-2018-2783)
* OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) (CVE-2018-2795)
* OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)
* OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) (CVE-2018-2797)
* OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) (CVE-2018-2798)
* OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)
* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) (CVE-2018-2800)
* OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) (CVE-2018-2790)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For this update to take effect, Red Hat Satellite must be restarted ("/usr/sbin/rhn-satellite restart"). All running instances of IBM Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-2783 https://access.redhat.com/security/cve/CVE-2018-2790 https://access.redhat.com/security/cve/CVE-2018-2794 https://access.redhat.com/security/cve/CVE-2018-2795 https://access.redhat.com/security/cve/CVE-2018-2796 https://access.redhat.com/security/cve/CVE-2018-2797 https://access.redhat.com/security/cve/CVE-2018-2798 https://access.redhat.com/security/cve/CVE-2018-2799 https://access.redhat.com/security/cve/CVE-2018-2800 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Satellite 5.8 (RHEL v.6):
s390x: java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6.s390x.rpm java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6.s390x.rpm
x86_64: java-1.8.0-ibm-1.8.0.5.15-1jpp.2.el6.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.15-1jpp.2.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:1975-01
Product: Red Hat Satellite
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1975
Issued Date: : 2018-06-25
CVE Names: CVE-2018-2783 CVE-2018-2790 CVE-2018-2794 CVE-2018-2795 CVE-2018-2796 CVE-2018-2797 CVE-2018-2798 CVE-2018-2799 CVE-2018-2800

Topic

An update for java-1.8.0-ibm is now available for Red Hat Satellite 5.8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Satellite 5.8 (RHEL v.6) - s390x, x86_64


Bugs Fixed

1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)

1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)

1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)

1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)

1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)

1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)

1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)

1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)

1569204 - CVE-2018-2783 Oracle JDK: unspecified vulnerability fixed in 6u191, 7u171, and 8u161 (Security)


Related News