what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1222-01

Red Hat Security Advisory 2017-1222-01
Posted May 10, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1222-01 - IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 6 to version 6 SR16-FP45. Security Fix: This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843, CVE-2017-1289, CVE-2017-3509, CVE-2017-3533, CVE-2017-3539, CVE-2017-3544
SHA-256 | 27e1ec4c169d95aad8170c48e9f29e62fed856fda2cf35a34bbd58810fd27feb

Red Hat Security Advisory 2017-1222-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.6.0-ibm security update
Advisory ID: RHSA-2017:1222-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1222
Issue date: 2017-05-10
CVE Names: CVE-2016-9840 CVE-2016-9841 CVE-2016-9842
CVE-2016-9843 CVE-2017-1289 CVE-2017-3509
CVE-2017-3533 CVE-2017-3539 CVE-2017-3544
=====================================================================

1. Summary:

An update for java-1.6.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 6 to version 6 SR16-FP45.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security Vulnerabilities
page, listed in the References section. (CVE-2016-9840, CVE-2016-9841,
CVE-2016-9842, CVE-2016-9843, CVE-2017-1289, CVE-2017-3509, CVE-2017-3533,
CVE-2017-3539, CVE-2017-3544)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1402345 - CVE-2016-9840 zlib: Out-of-bounds pointer arithmetic in inftrees.c
1402346 - CVE-2016-9841 zlib: Out-of-bounds pointer arithmetic in inffast.c
1402348 - CVE-2016-9842 zlib: Undefined left shift of negative number
1402351 - CVE-2016-9843 zlib: Big-endian out-of-bounds pointer
1443052 - CVE-2017-3509 OpenJDK: improper re-use of NTLM authenticated connections (Networking, 8163520)
1443068 - CVE-2017-3544 OpenJDK: newline injection in the SMTP client (Networking, 8171533)
1443083 - CVE-2017-3533 OpenJDK: newline injection in the FTP client (Networking, 8170222)
1443097 - CVE-2017-3539 OpenJDK: MD5 allowed for jar verification (Security, 8171121)
1449603 - CVE-2017-1289 IBM JDK: XML External Entity Injection (XXE) error when processing XML data

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.45-1jpp.1.el6_9.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-ibm-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.45-1jpp.1.el6_9.i686.rpm

ppc64:
java-1.6.0-ibm-1.6.0.16.45-1jpp.1.el6_9.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.16.45-1jpp.1.el6_9.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.45-1jpp.1.el6_9.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.45-1jpp.1.el6_9.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.45-1jpp.1.el6_9.ppc64.rpm
java-1.6.0-ibm-src-1.6.0.16.45-1jpp.1.el6_9.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.45-1jpp.1.el6_9.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.45-1jpp.1.el6_9.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.45-1jpp.1.el6_9.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.45-1jpp.1.el6_9.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.45-1jpp.1.el6_9.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.45-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.45-1jpp.1.el6_9.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.45-1jpp.1.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9840
https://access.redhat.com/security/cve/CVE-2016-9841
https://access.redhat.com/security/cve/CVE-2016-9842
https://access.redhat.com/security/cve/CVE-2016-9843
https://access.redhat.com/security/cve/CVE-2017-1289
https://access.redhat.com/security/cve/CVE-2017-3509
https://access.redhat.com/security/cve/CVE-2017-3533
https://access.redhat.com/security/cve/CVE-2017-3539
https://access.redhat.com/security/cve/CVE-2017-3544
https://access.redhat.com/security/updates/classification/#moderate
https://developer.ibm.com/javasdk/support/security-vulnerabilities/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZExNdXlSAg2UNWIIRAkMaAKCg0d0cYrmQd4Qrx0ywKxPbV71x9wCeIoNq
cuW3HDm2eBB0IjxK/Or+xF8=
=zKQZ
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close