- Issued:
- 2018-08-27
- Updated:
- 2018-08-27
RHSA-2018:2568 - Security Advisory
Synopsis
Important: java-1.8.0-ibm security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR5-FP20.
Security Fix(es):
- IBM JDK: privilege escalation via insufficiently restricted access to Attach API (CVE-2018-12539)
- openssl: BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)
- openssl: bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
- IBM JDK: DoS in the java.math component (CVE-2018-1517)
- IBM JDK: path traversal flaw in the Diagnostic Tooling Framework (CVE-2018-1656)
- Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries) (CVE-2018-2940)
- OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547) (CVE-2018-2952)
- Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE) (CVE-2018-2973)
- OpenSSL: Double-free in DSA code (CVE-2016-0705)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank the OpenSSL project for reporting CVE-2016-0705. Upstream acknowledges Adam Langley (Google/BoringSSL) as the original reporter of CVE-2016-0705.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of IBM Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux Desktop 7 x86_64
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for Power, big endian 7 ppc64
- Red Hat Enterprise Linux for Scientific Computing 7 x86_64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
Fixes
- BZ - 1310596 - CVE-2016-0705 OpenSSL: Double-free in DSA code
- BZ - 1416856 - CVE-2017-3732 openssl: BN_mod_exp may produce incorrect results on x86_64
- BZ - 1509169 - CVE-2017-3736 openssl: bn_sqrx8x_internal carry bug on x86_64
- BZ - 1600925 - CVE-2018-2952 OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547)
- BZ - 1602145 - CVE-2018-2973 Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE)
- BZ - 1602146 - CVE-2018-2940 Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries)
- BZ - 1618767 - CVE-2018-12539 IBM JDK: privilege escalation via insufficiently restricted access to Attach API
- BZ - 1618869 - CVE-2018-1656 IBM JDK: path traversal flaw in the Diagnostic Tooling Framework
- BZ - 1618871 - CVE-2018-1517 IBM JDK: DoS in the java.math component
CVEs
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
x86_64 | |
java-1.8.0-ibm-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: e029bec6dffc2af30c91bb16d23b4a8d15ba62ab7dbe11a45deaa7e7293c2a2a |
java-1.8.0-ibm-demo-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: 76b236be206b07366f5eb1c00afe09b5b9b361e1e4fdfa29fe875b7f039898af |
java-1.8.0-ibm-devel-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: c892bf90444f209920f8ca04ac27b3a4e785d32c36ed212b478cd4c971be33f3 |
java-1.8.0-ibm-jdbc-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: 7cb374cde45ab2083d0c35073a695f097425cffc35881e7185913eadb330db58 |
java-1.8.0-ibm-plugin-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: 7a610d0dd271f95d8d4602be82832eccd5377538f01992c594b4ad82b6d1dc5b |
java-1.8.0-ibm-src-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: 05ff5483135e7dfe44fc42c0a47d87834b90db294b42884483604ab2e3049bec |
Red Hat Enterprise Linux Workstation 7
SRPM | |
---|---|
x86_64 | |
java-1.8.0-ibm-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: e029bec6dffc2af30c91bb16d23b4a8d15ba62ab7dbe11a45deaa7e7293c2a2a |
java-1.8.0-ibm-demo-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: 76b236be206b07366f5eb1c00afe09b5b9b361e1e4fdfa29fe875b7f039898af |
java-1.8.0-ibm-devel-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: c892bf90444f209920f8ca04ac27b3a4e785d32c36ed212b478cd4c971be33f3 |
java-1.8.0-ibm-jdbc-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: 7cb374cde45ab2083d0c35073a695f097425cffc35881e7185913eadb330db58 |
java-1.8.0-ibm-plugin-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: 7a610d0dd271f95d8d4602be82832eccd5377538f01992c594b4ad82b6d1dc5b |
java-1.8.0-ibm-src-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: 05ff5483135e7dfe44fc42c0a47d87834b90db294b42884483604ab2e3049bec |
Red Hat Enterprise Linux Desktop 7
SRPM | |
---|---|
x86_64 | |
java-1.8.0-ibm-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: e029bec6dffc2af30c91bb16d23b4a8d15ba62ab7dbe11a45deaa7e7293c2a2a |
java-1.8.0-ibm-demo-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: 76b236be206b07366f5eb1c00afe09b5b9b361e1e4fdfa29fe875b7f039898af |
java-1.8.0-ibm-devel-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: c892bf90444f209920f8ca04ac27b3a4e785d32c36ed212b478cd4c971be33f3 |
java-1.8.0-ibm-jdbc-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: 7cb374cde45ab2083d0c35073a695f097425cffc35881e7185913eadb330db58 |
java-1.8.0-ibm-plugin-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: 7a610d0dd271f95d8d4602be82832eccd5377538f01992c594b4ad82b6d1dc5b |
java-1.8.0-ibm-src-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: 05ff5483135e7dfe44fc42c0a47d87834b90db294b42884483604ab2e3049bec |
Red Hat Enterprise Linux for IBM z Systems 7
SRPM | |
---|---|
s390x | |
java-1.8.0-ibm-1.8.0.5.20-1jpp.1.el7.s390x.rpm | SHA-256: 64f3210ec886396b4e5da76b37f9eaac620c80b987076e67c0c501ce766503db |
java-1.8.0-ibm-demo-1.8.0.5.20-1jpp.1.el7.s390x.rpm | SHA-256: 30d756dc52ec6ef2a4e3e2edf9df28135dab98f8a2f000aba486142cdfc8e513 |
java-1.8.0-ibm-devel-1.8.0.5.20-1jpp.1.el7.s390x.rpm | SHA-256: 6e30632000a716470b377ec30332227416619adf919536c0067ef6d81d9dc266 |
java-1.8.0-ibm-jdbc-1.8.0.5.20-1jpp.1.el7.s390x.rpm | SHA-256: f352c9cf1a67208503e03171b23cf040334ad277d977b3a24bd3b2b91ba77365 |
java-1.8.0-ibm-src-1.8.0.5.20-1jpp.1.el7.s390x.rpm | SHA-256: 4f7e9c18baecf9ff8185faec2d9268265fab1a438bb76dad6f48c74f678aae53 |
Red Hat Enterprise Linux for Power, big endian 7
SRPM | |
---|---|
ppc64 | |
java-1.8.0-ibm-1.8.0.5.20-1jpp.1.el7.ppc64.rpm | SHA-256: 0460d8983ac5e7a087b4627d4e0dad3a54ad8b369b49a851de35bf8ecabbb339 |
java-1.8.0-ibm-demo-1.8.0.5.20-1jpp.1.el7.ppc64.rpm | SHA-256: c8cf3156cf38eea578c4b5970bc46b15c8eb7621f58b3d03f8b874bdcadc3a6a |
java-1.8.0-ibm-devel-1.8.0.5.20-1jpp.1.el7.ppc64.rpm | SHA-256: 65a298ae264220e94f6430ba61dbfb770b27528a13883457cd06e9b83ec2f439 |
java-1.8.0-ibm-jdbc-1.8.0.5.20-1jpp.1.el7.ppc64.rpm | SHA-256: 21520ccd8c325236a4a2c5e99ede06b6b749dfc364555315abbf23d0a7468c8a |
java-1.8.0-ibm-plugin-1.8.0.5.20-1jpp.1.el7.ppc64.rpm | SHA-256: 157617f111627a993c6d406233d7468d476fb5f82f5426cd750dd17eebb255ab |
java-1.8.0-ibm-src-1.8.0.5.20-1jpp.1.el7.ppc64.rpm | SHA-256: aaf203e5baeb388cdd585b06252b7271a17bd1e59edaa55fa4ae6fd7d9d022d5 |
Red Hat Enterprise Linux for Scientific Computing 7
SRPM | |
---|---|
x86_64 | |
java-1.8.0-ibm-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: e029bec6dffc2af30c91bb16d23b4a8d15ba62ab7dbe11a45deaa7e7293c2a2a |
java-1.8.0-ibm-demo-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: 76b236be206b07366f5eb1c00afe09b5b9b361e1e4fdfa29fe875b7f039898af |
java-1.8.0-ibm-devel-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: c892bf90444f209920f8ca04ac27b3a4e785d32c36ed212b478cd4c971be33f3 |
java-1.8.0-ibm-src-1.8.0.5.20-1jpp.1.el7.x86_64.rpm | SHA-256: 05ff5483135e7dfe44fc42c0a47d87834b90db294b42884483604ab2e3049bec |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
ppc64le | |
java-1.8.0-ibm-1.8.0.5.20-1jpp.1.el7.ppc64le.rpm | SHA-256: d1963f6cc7dce97f9601c7e0ca70ca8371a5255849550419bddce1443af2f121 |
java-1.8.0-ibm-demo-1.8.0.5.20-1jpp.1.el7.ppc64le.rpm | SHA-256: 13ee4b42549366a10d373565c8970e7f447f1ccfd907747d1ddb55475ff748bc |
java-1.8.0-ibm-devel-1.8.0.5.20-1jpp.1.el7.ppc64le.rpm | SHA-256: 977c92f7a52e411be446c352675792dcc2e94ba0568a74d33433a04f79c228da |
java-1.8.0-ibm-jdbc-1.8.0.5.20-1jpp.1.el7.ppc64le.rpm | SHA-256: dddc5cb5dcd7d8e0bf7864f90027b5b0035b4ec8a6bdccb65d295ca422245ea5 |
java-1.8.0-ibm-src-1.8.0.5.20-1jpp.1.el7.ppc64le.rpm | SHA-256: 836c99744d552cfeb4203ee26a25440fe0d01ad45cf769289039800165c23d5c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.