-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2018:1647-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1647
Issue date:        2018-05-21
CVE Names:         CVE-2018-3639 
====================================================================
1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of Load & Store instructions
(a commonly used performance optimization). It relies on the presence of a
precisely-defined instruction sequence in the privileged code as well as
the fact that memory read from address to which a recent memory write has
occurred may see an older value and subsequently cause an update into the
microprocessor's data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an unprivileged attacker
could use this flaw to read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3639)

Note: This is the OpenJDK side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response
Center) and Jann Horn (Google Project Zero) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el6_9.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el6_9.i686.rpm
java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el6_9.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.8.el6_9.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.8.el6_9.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el6_9.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el6_9.i686.rpm
java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el6_9.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.8.el6_9.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el6_9.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el6_9.i686.rpm
java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el6_9.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.8.el6_9.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3639
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ssbd

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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AnbX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1647:01 Important: java-1.7.0-openjdk security update

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 6

Summary

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit.
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)
Note: This is the OpenJDK side of the CVE-2018-3639 mitigation.
Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/ssbd

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.src.rpm
i386: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.i686.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el6_9.i686.rpm
x86_64: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.i686.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el6_9.i686.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el6_9.i686.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.8.el6_9.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.src.rpm
x86_64: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
noarch: java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.8.el6_9.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.src.rpm
i386: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.i686.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el6_9.i686.rpm
x86_64: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.i686.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el6_9.i686.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el6_9.i686.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.8.el6_9.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.src.rpm
i386: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.i686.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el6_9.i686.rpm
x86_64: java-1.7.0-openjdk-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.i686.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el6_9.i686.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el6_9.i686.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.8.el6_9.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.181-2.6.14.8.el6_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:1647-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1647
Issued Date: : 2018-05-21
CVE Names: CVE-2018-3639

Topic

An update for java-1.7.0-openjdk is now available for Red Hat EnterpriseLinux 6.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64


Bugs Fixed

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass


Related News