what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1791-01

Red Hat Security Advisory 2017-1791-01
Posted Jul 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1791-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 151. Security Fix: This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10081, CVE-2017-10086, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10105, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10114, CVE-2017-10115, CVE-2017-10116, CVE-2017-10118, CVE-2017-10135, CVE-2017-10176, CVE-2017-10193, CVE-2017-10198, CVE-2017-10243
SHA-256 | 5fb6bf5f4a356511e8dcf3e2167946d7b18a870ae1ae0a0df9151257edecc8db

Red Hat Security Advisory 2017-1791-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.7.0-oracle security update
Advisory ID: RHSA-2017:1791-01
Product: Oracle Java for Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1791
Issue date: 2017-07-20
CVE Names: CVE-2017-10053 CVE-2017-10067 CVE-2017-10074
CVE-2017-10081 CVE-2017-10086 CVE-2017-10087
CVE-2017-10089 CVE-2017-10090 CVE-2017-10096
CVE-2017-10101 CVE-2017-10102 CVE-2017-10105
CVE-2017-10107 CVE-2017-10108 CVE-2017-10109
CVE-2017-10110 CVE-2017-10114 CVE-2017-10115
CVE-2017-10116 CVE-2017-10118 CVE-2017-10135
CVE-2017-10176 CVE-2017-10193 CVE-2017-10198
CVE-2017-10243
=====================================================================

1. Summary:

An update for java-1.7.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 7 to version 7 Update 151.

Security Fix(es):

* This update fixes multiple vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10081,
CVE-2017-10086, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090,
CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10105,
CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110,
CVE-2017-10114, CVE-2017-10115, CVE-2017-10116, CVE-2017-10118,
CVE-2017-10135, CVE-2017-10176, CVE-2017-10193, CVE-2017-10198,
CVE-2017-10243)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1471266 - CVE-2017-10107 OpenJDK: insufficient access control checks in ActivationID (RMI, 8173697)
1471270 - CVE-2017-10089 OpenJDK: insufficient access control checks in ServiceRegistry (ImageIO, 8172461)
1471517 - CVE-2017-10090 OpenJDK: insufficient access control checks in AsynchronousChannelGroupImpl (8172465, Libraries)
1471521 - CVE-2017-10087 OpenJDK: insufficient access control checks in ThreadPoolExecutor (Libraries, 8172204)
1471523 - CVE-2017-10110 OpenJDK: insufficient access control checks in ImageWatched (AWT, 8174098)
1471527 - CVE-2017-10101 OpenJDK: unrestricted access to com.sun.org.apache.xml.internal.resolver (JAXP, 8173286)
1471528 - CVE-2017-10096 OpenJDK: insufficient access control checks in XML transformations (JAXP, 8172469)
1471534 - CVE-2017-10074 OpenJDK: integer overflows in range check loop predicates (Hotspot, 8173770)
1471535 - CVE-2017-10067 OpenJDK: JAR verifier incorrect handling of missing digest (Security, 8169392)
1471670 - CVE-2017-10109 OpenJDK: unbounded memory allocation in CodeSource deserialization (Serialization, 8174113)
1471711 - CVE-2017-10081 OpenJDK: incorrect bracket processing in function signature handling (Hotspot, 8170966)
1471715 - CVE-2017-10193 OpenJDK: incorrect key size constraint check (Security, 8179101)
1471738 - CVE-2017-10116 OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067)
1471851 - CVE-2017-10115 OpenJDK: DSA implementation timing attack (JCE, 8175106)
1471871 - CVE-2017-10135 OpenJDK: PKCS#8 implementation timing attack (JCE, 8176760)
1471888 - CVE-2017-10108 OpenJDK: unbounded memory allocation in BasicAttribute deserialization (Serialization, 8174105)
1471889 - CVE-2017-10053 OpenJDK: reading of unprocessed image data in JPEGImageReader (2D, 8169209)
1472320 - CVE-2017-10198 OpenJDK: incorrect enforcement of certificate path restrictions (Security, 8179998)
1472345 - CVE-2017-10102 OpenJDK: incorrect handling of references in DGC (RMI, 8163958)
1472470 - CVE-2017-10118 OpenJDK: ECDSA implementation timing attack (JCE, 8175110)
1472476 - CVE-2017-10176 OpenJDK: incorrect handling of certain EC points (Security, 8178135)
1472657 - CVE-2017-10086 Oracle JDK: unspecified vulnerability fixed in 7u151 and 8u141 (JavaFX)
1472662 - CVE-2017-10114 Oracle JDK: unspecified vulnerability fixed in 7u151 and 8u141 (JavaFX)
1472666 - CVE-2017-10243 Oracle JDK: unspecified vulnerability fixed in 6u161, 7u151, and 8u141 (JAX-WS)
1472667 - CVE-2017-10105 Oracle JDK: unspecified vulnerability fixed in 6u161, 7u151, and 8u141 (Deployment)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.7.0-oracle-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.151-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.151-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.7.0-oracle-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.151-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.7.0-oracle-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.151-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.151-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.7.0-oracle-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.151-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.151-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.151-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.151-1jpp.1.el7_3.i686.rpm
java-1.7.0-oracle-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el7_3.i686.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.151-1jpp.1.el7_3.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.151-1jpp.1.el7_3.i686.rpm
java-1.7.0-oracle-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el7_3.i686.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.151-1jpp.1.el7_3.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.151-1jpp.1.el7_3.i686.rpm
java-1.7.0-oracle-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el7_3.i686.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.151-1jpp.1.el7_3.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.151-1jpp.1.el7_3.i686.rpm
java-1.7.0-oracle-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el7_3.i686.rpm
java-1.7.0-oracle-devel-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.151-1jpp.1.el7_3.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.151-1jpp.1.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-10053
https://access.redhat.com/security/cve/CVE-2017-10067
https://access.redhat.com/security/cve/CVE-2017-10074
https://access.redhat.com/security/cve/CVE-2017-10081
https://access.redhat.com/security/cve/CVE-2017-10086
https://access.redhat.com/security/cve/CVE-2017-10087
https://access.redhat.com/security/cve/CVE-2017-10089
https://access.redhat.com/security/cve/CVE-2017-10090
https://access.redhat.com/security/cve/CVE-2017-10096
https://access.redhat.com/security/cve/CVE-2017-10101
https://access.redhat.com/security/cve/CVE-2017-10102
https://access.redhat.com/security/cve/CVE-2017-10105
https://access.redhat.com/security/cve/CVE-2017-10107
https://access.redhat.com/security/cve/CVE-2017-10108
https://access.redhat.com/security/cve/CVE-2017-10109
https://access.redhat.com/security/cve/CVE-2017-10110
https://access.redhat.com/security/cve/CVE-2017-10114
https://access.redhat.com/security/cve/CVE-2017-10115
https://access.redhat.com/security/cve/CVE-2017-10116
https://access.redhat.com/security/cve/CVE-2017-10118
https://access.redhat.com/security/cve/CVE-2017-10135
https://access.redhat.com/security/cve/CVE-2017-10176
https://access.redhat.com/security/cve/CVE-2017-10193
https://access.redhat.com/security/cve/CVE-2017-10198
https://access.redhat.com/security/cve/CVE-2017-10243
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html#AppendixJAVA
http://www.oracle.com/technetwork/java/javaseproducts/documentation/javase7supportreleasenotes-1601161.html#R170_151

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZcNT9XlSAg2UNWIIRApyqAKCjAUzywR1YsNpm2qLm/bF57uHZrQCfYDHl
iUvLX8df2yUgFRKy7Trx/LA=
=IiX3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close