Operating System:

[RedHat]

Published:

25 October 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3258
        Critical: java-1.7.0-oracle security updates and Critical:
                    java-1.8.0-oracle security updates
                              25 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-oracle
                   java-1.8.0-oracle
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Delete Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13785 CVE-2018-3214 CVE-2018-3211
                   CVE-2018-3209 CVE-2018-3183 CVE-2018-3180
                   CVE-2018-3169 CVE-2018-3149 CVE-2018-3139
                   CVE-2018-3136  

Reference:         ASB-2018.0256
                   ESB-2018.3164

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3000
   https://access.redhat.com/errata/RHSA-2018:3001
   https://access.redhat.com/errata/RHSA-2018:3002
   https://access.redhat.com/errata/RHSA-2018:3003

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-oracle security update
Advisory ID:       RHSA-2018:3000-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3000
Issue date:        2018-10-24
CVE Names:         CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 
                   CVE-2018-3169 CVE-2018-3180 CVE-2018-3214 
                   CVE-2018-13785 
=====================================================================

1. Summary:

An update for java-1.7.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 7 to version 7 Update 201.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 - CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=P/Bz
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-oracle security update
Advisory ID:       RHSA-2018:3001-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3001
Issue date:        2018-10-24
CVE Names:         CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 
                   CVE-2018-3169 CVE-2018-3180 CVE-2018-3214 
                   CVE-2018-13785 
=====================================================================

1. Summary:

An update for java-1.7.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 7 to version 7 Update 201.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 - CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.201-1jpp.1.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.201-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW9DtHNzjgjWX9erEAQjnNg//SDpItsDwcR0T/jTGMS3/9yciiTq5p/Sk
10VFXstWaiWMhl9935F4mHjF+/rfZJMa2lWipBa7XlqChKzBhT78pg/EVuQb4qLA
VvLDLkChBuNxgDDVFxQEZGbX1Tnlvmx4qAaGUAWMERpcJmiZaMG0ae4Ydt/ftODY
m5Jr5gtCk5PuvUHg/uBAVz1Qhl1xF7a6+lT8EyT3GUoTBOWHUFXQzwSKtbfo0Npj
+prgY+rjaavh30k4iMZJbgw4MUGsgvfirDVwqOITt2WmCoMrwhr/uhaxoNb9Atj9
pf82JeRbygjQJc+mQJ39D9n1N6MgEVxb+d2CnoPrjbaGj+tDDpqfNR2Yj9gQMo2S
TyW22wYHsrvC9MIz409jtnStAhu8lcCSa9sUTl96tDJGAIERYtoFPerVxrLyFZxj
FUHsuj8WEamDaZNTBcA4oyjAjKdn0O01xRR+JN8f4OMWarH9tBYeAPqrS7CRT+XP
it4lE+P1PGqtXantUCx/UpFbAniU5mYWJ3Nr4e/g/nhAxWEJCtIqJbnGptxnISmk
o5lNYFrXSkOqn0S0jY2bEKC0lHtUwnPfwqpoi7NVzo7oPImkxJpUU/RkjxnwMPi3
nAi0fjucYXs1+T8lUMD5NvG16FD5jgYTzZq/NU1e9KUqbmCAC1Rm9FZM8exgxzQC
MZkjP1Ut3y8=
=YHEa
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-oracle security update
Advisory ID:       RHSA-2018:3002-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3002
Issue date:        2018-10-24
CVE Names:         CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 
                   CVE-2018-3169 CVE-2018-3180 CVE-2018-3183 
                   CVE-2018-3209 CVE-2018-3211 CVE-2018-3214 
                   CVE-2018-13785 
=====================================================================

1. Summary:

An update for java-1.8.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 8 to version 8 Update 191.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
(CVE-2018-3183)

* Oracle JDK: unspecified vulnerability fixed in 8u191 (JavaFX)
(CVE-2018-3209)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* Oracle JDK: unspecified vulnerability fixed in 8u191 and 11.0.1
(Serviceability) (CVE-2018-3211)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 - CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
1639268 - CVE-2018-3183 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)
1639904 - CVE-2018-3209 Oracle JDK: unspecified vulnerability fixed in 8u191 (JavaFX)
1639906 - CVE-2018-3211 Oracle JDK: unspecified vulnerability fixed in 8u191 and 11.0.1 (Serviceability)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3183
https://access.redhat.com/security/cve/CVE-2018-3209
https://access.redhat.com/security/cve/CVE-2018-3211
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hIh9
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-oracle security update
Advisory ID:       RHSA-2018:3003-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3003
Issue date:        2018-10-24
CVE Names:         CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 
                   CVE-2018-3169 CVE-2018-3180 CVE-2018-3183 
                   CVE-2018-3209 CVE-2018-3211 CVE-2018-3214 
                   CVE-2018-13785 
=====================================================================

1. Summary:

An update for java-1.8.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 8 to version 8 Update 191.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
(CVE-2018-3183)

* Oracle JDK: unspecified vulnerability fixed in 8u191 (JavaFX)
(CVE-2018-3209)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

* Oracle JDK: unspecified vulnerability fixed in 8u191 and 11.0.1
(Serviceability) (CVE-2018-3211)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
(CVE-2018-3214)

* libpng: Integer overflow and resultant divide-by-zero in
pngrutil.c:png_check_chunk_length() allows for denial of service
(CVE-2018-13785)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599943 - CVE-2018-13785 libpng: Integer overflow and resultant divide-by-zero in pngrutil.c:png_check_chunk_length() allows for denial of service
1639268 - CVE-2018-3183 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)
1639904 - CVE-2018-3209 Oracle JDK: unspecified vulnerability fixed in 8u191 (JavaFX)
1639906 - CVE-2018-3211 Oracle JDK: unspecified vulnerability fixed in 8u191 and 11.0.1 (Serviceability)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.191-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.191-1jpp.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3136
https://access.redhat.com/security/cve/CVE-2018-3139
https://access.redhat.com/security/cve/CVE-2018-3149
https://access.redhat.com/security/cve/CVE-2018-3169
https://access.redhat.com/security/cve/CVE-2018-3180
https://access.redhat.com/security/cve/CVE-2018-3183
https://access.redhat.com/security/cve/CVE-2018-3209
https://access.redhat.com/security/cve/CVE-2018-3211
https://access.redhat.com/security/cve/CVE-2018-3214
https://access.redhat.com/security/cve/CVE-2018-13785
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XOxY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QQMs
-----END PGP SIGNATURE-----