Important: java-1.7.1-ibm security update

Synopsis

Important: java-1.7.1-ibm security update

Type/Severity

Security Advisory: Important

Topic

An update for java-1.7.1-ibm is now available for Red Hat Satellite 5.6 and Red Hat Satellite 5.7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP20.

Security Fix(es):

  • OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606) (CVE-2018-2633)
  • OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600) (CVE-2018-2634)
  • OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter (JMX, 8186998) (CVE-2018-2637)
  • OpenJDK: GTK library loading use-after-free (AWT, 8185325) (CVE-2018-2641)
  • Oracle JDK: unspecified vulnerability fixed in 7u171, 8u161, and 9.0.4 (JavaFX) (CVE-2018-2581)
  • OpenJDK: LdapLoginModule insufficient username encoding in LDAP query (LDAP, 8178449) (CVE-2018-2588)
  • OpenJDK: DnsClient missing source port randomization (JNDI, 8182125) (CVE-2018-2599)
  • OpenJDK: loading of classes from untrusted locations (I18n, 8182601) (CVE-2018-2602)
  • OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387) (CVE-2018-2603)
  • OpenJDK: insufficient strength of key agreement (JCE, 8185292) (CVE-2018-2618)
  • OpenJDK: GSS context use-after-free (JGSS, 8186212) (CVE-2018-2629)
  • Oracle JDK: unspecified vulnerability fixed in 6u181 and 7u171 (Serialization) (CVE-2018-2657)
  • OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state (Libraries, 8189284) (CVE-2018-2663)
  • OpenJDK: unbounded memory allocation during deserialization (AWT, 8190289) (CVE-2018-2677)
  • OpenJDK: unbounded memory allocation in BasicAttributes deserialization (JNDI, 8191142) (CVE-2018-2678)
  • OpenJDK: unsynchronized access to encryption key data (Libraries, 8172525) (CVE-2018-2579)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take effect. For this update to take effect, Red Hat Satellite must be restarted ("/usr/sbin/rhn-satellite restart").

Affected Products

  • Red Hat Satellite 5.7 x86_64
  • Red Hat Satellite 5.7 s390x
  • Red Hat Satellite 5.6 for RHEL 6 x86_64
  • Red Hat Satellite 5.6 for RHEL 6 s390x

Fixes

  • BZ - 1534263 - CVE-2018-2678 OpenJDK: unbounded memory allocation in BasicAttributes deserialization (JNDI, 8191142)
  • BZ - 1534288 - CVE-2018-2677 OpenJDK: unbounded memory allocation during deserialization (AWT, 8190289)
  • BZ - 1534296 - CVE-2018-2663 OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state (Libraries, 8189284)
  • BZ - 1534298 - CVE-2018-2579 OpenJDK: unsynchronized access to encryption key data (Libraries, 8172525)
  • BZ - 1534299 - CVE-2018-2588 OpenJDK: LdapLoginModule insufficient username encoding in LDAP query (LDAP, 8178449)
  • BZ - 1534525 - CVE-2018-2602 OpenJDK: loading of classes from untrusted locations (I18n, 8182601)
  • BZ - 1534543 - CVE-2018-2599 OpenJDK: DnsClient missing source port randomization (JNDI, 8182125)
  • BZ - 1534553 - CVE-2018-2603 OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387)
  • BZ - 1534625 - CVE-2018-2629 OpenJDK: GSS context use-after-free (JGSS, 8186212)
  • BZ - 1534762 - CVE-2018-2618 OpenJDK: insufficient strength of key agreement (JCE, 8185292)
  • BZ - 1534766 - CVE-2018-2641 OpenJDK: GTK library loading use-after-free (AWT, 8185325)
  • BZ - 1534943 - CVE-2018-2634 OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600)
  • BZ - 1534970 - CVE-2018-2637 OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter (JMX, 8186998)
  • BZ - 1535036 - CVE-2018-2633 OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606)
  • BZ - 1535353 - CVE-2018-2657 Oracle JDK: unspecified vulnerability fixed in 6u181 and 7u171 (Serialization)
  • BZ - 1535354 - CVE-2018-2581 Oracle JDK: unspecified vulnerability fixed in 7u171, 8u161, and 9.0.4 (JavaFX)

CVEs

References