-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-oracle security update
Advisory ID:       RHSA-2018:1206-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1206
Issue date:        2018-04-23
CVE Names:         CVE-2018-2790 CVE-2018-2794 CVE-2018-2795 
                   CVE-2018-2796 CVE-2018-2797 CVE-2018-2798 
                   CVE-2018-2799 CVE-2018-2800 CVE-2018-2814 
                   CVE-2018-2815 
====================================================================
1. Summary:

An update for java-1.7.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 7 to version 7 Update 181.

Security Fix(es):

* OpenJDK: incorrect handling of Reference clones can lead to sandbox
bypass (Hotspot, 8192025) (CVE-2018-2814)

* OpenJDK: unrestricted deserialization of data from JCEKS key stores
(Security, 8189997) (CVE-2018-2794)

* OpenJDK: insufficient consistency checks in deserialization of multiple
classes (Security, 8189977) (CVE-2018-2795)

* OpenJDK: unbounded memory allocation during deserialization in
PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)

* OpenJDK: unbounded memory allocation during deserialization in
TabularDataSupport (JMX, 8189985) (CVE-2018-2797)

* OpenJDK: unbounded memory allocation during deserialization in Container
(AWT, 8189989) (CVE-2018-2798)

* OpenJDK: unbounded memory allocation during deserialization in
NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)

* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
(CVE-2018-2800)

* OpenJDK: unbounded memory allocation during deserialization in
StubIORImpl (Serialization, 8192757) (CVE-2018-2815)

* OpenJDK: incorrect merging of sections in the JAR manifest (Security,
8189969) (CVE-2018-2790)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1567121 - CVE-2018-2814 OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025)
1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)
1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)
1567537 - CVE-2018-2815 OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757)
1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)
1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)
1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)
1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)
1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2790
https://access.redhat.com/security/cve/CVE-2018-2794
https://access.redhat.com/security/cve/CVE-2018-2795
https://access.redhat.com/security/cve/CVE-2018-2796
https://access.redhat.com/security/cve/CVE-2018-2797
https://access.redhat.com/security/cve/CVE-2018-2798
https://access.redhat.com/security/cve/CVE-2018-2799
https://access.redhat.com/security/cve/CVE-2018-2800
https://access.redhat.com/security/cve/CVE-2018-2814
https://access.redhat.com/security/cve/CVE-2018-2815
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa3hgiXlSAg2UNWIIRAg4mAKCiMD//odrpt8P0/Oh9RkrFdY9X8gCggU78
NuprzhBAnp3k9mldm/BrdJo=h17Y
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1206:01 Critical: java-1.7.0-oracle security update

An update for java-1.7.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6

Summary

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.
This update upgrades Oracle Java SE 7 to version 7 Update 181.
Security Fix(es):
* OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025) (CVE-2018-2814)
* OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) (CVE-2018-2794)
* OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) (CVE-2018-2795)
* OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)
* OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) (CVE-2018-2797)
* OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) (CVE-2018-2798)
* OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)
* OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) (CVE-2018-2800)
* OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757) (CVE-2018-2815)
* OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) (CVE-2018-2790)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Oracle Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-2790 https://access.redhat.com/security/cve/CVE-2018-2794 https://access.redhat.com/security/cve/CVE-2018-2795 https://access.redhat.com/security/cve/CVE-2018-2796 https://access.redhat.com/security/cve/CVE-2018-2797 https://access.redhat.com/security/cve/CVE-2018-2798 https://access.redhat.com/security/cve/CVE-2018-2799 https://access.redhat.com/security/cve/CVE-2018-2800 https://access.redhat.com/security/cve/CVE-2018-2814 https://access.redhat.com/security/cve/CVE-2018-2815 https://access.redhat.com/security/updates/classification/#critical

Package List

Oracle Java for Red Hat Enterprise Linux Desktop 6:
i386: java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el6.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el6.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux HPC Node 6:
x86_64: java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el6.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Server 6:
i386: java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el6.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el6.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Workstation 6:
i386: java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el6.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.181-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.181-1jpp.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:1206-01
Product: Oracle Java for Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1206
Issued Date: : 2018-04-23
CVE Names: CVE-2018-2790 CVE-2018-2794 CVE-2018-2795 CVE-2018-2796 CVE-2018-2797 CVE-2018-2798 CVE-2018-2799 CVE-2018-2800 CVE-2018-2814 CVE-2018-2815

Topic

An update for java-1.7.0-oracle is now available for Oracle Java for RedHat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64

Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64

Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64

Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64


Bugs Fixed

1567121 - CVE-2018-2814 OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025)

1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)

1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)

1567537 - CVE-2018-2815 OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757)

1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)

1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)

1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)

1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)

1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)

1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)


Related News