what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-3264-01

Red Hat Security Advisory 2017-3264-01
Posted Nov 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3264-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP5. Security Fix: This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2016-10165, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10309, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388
SHA-256 | b9201431909936ea9fd97a7fcd50d51c4350b43fe1f82c552c0ae26c8fd37e75

Red Hat Security Advisory 2017-3264-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.8.0-ibm security update
Advisory ID: RHSA-2017:3264-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3264
Issue date: 2017-11-27
CVE Names: CVE-2016-10165 CVE-2017-10281 CVE-2017-10285
CVE-2017-10295 CVE-2017-10309 CVE-2017-10345
CVE-2017-10346 CVE-2017-10347 CVE-2017-10348
CVE-2017-10349 CVE-2017-10350 CVE-2017-10355
CVE-2017-10356 CVE-2017-10357 CVE-2017-10388
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP5.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security Vulnerabilities
page listed in the References section. (CVE-2016-10165, CVE-2017-10281,
CVE-2017-10285, CVE-2017-10295, CVE-2017-10309, CVE-2017-10345,
CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349,
CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357,
CVE-2017-10388)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1367357 - CVE-2016-10165 lcms2: Out-of-bounds read in Type_MLU_Read()
1501868 - CVE-2017-10285 OpenJDK: incorrect privilege use when handling unreferenced objects (RMI, 8174966)
1501873 - CVE-2017-10346 OpenJDK: insufficient loader constraints checks for invokespecial (Hotspot, 8180711)
1502038 - CVE-2017-10388 OpenJDK: use of unprotected sname in Kerberos client (Libraries, 8178794)
1502611 - CVE-2017-10349 OpenJDK: unbounded memory allocation in PredicatedNodeTest deserialization (JAXP, 8181327)
1502614 - CVE-2017-10357 OpenJDK: unbounded memory allocation in ObjectInputStream deserialization (Serialization, 8181597)
1502629 - CVE-2017-10348 OpenJDK: multiple unbounded memory allocations in deserialization (Libraries, 8181432)
1502632 - CVE-2017-10347 OpenJDK: unbounded memory allocation in SimpleTimeZone deserialization (Serialization, 8181323)
1502640 - CVE-2017-10350 OpenJDK: unbounded memory allocation in JAXWSExceptionBase deserialization (JAX-WS, 8181100)
1502649 - CVE-2017-10281 OpenJDK: multiple unbounded memory allocations in deserialization (Serialization, 8174109)
1502687 - CVE-2017-10295 OpenJDK: HTTP client insufficient check for newline in URLs (Networking, 8176751)
1502858 - CVE-2017-10345 OpenJDK: unbounded resource use in JceKeyStore deserialization (Serialization, 8181370)
1502869 - CVE-2017-10355 OpenJDK: no default network operations timeouts in FtpClient (Networking, 8181612)
1503169 - CVE-2017-10356 OpenJDK: weak protection of key stores against brute forcing (Security, 8181692)
1503319 - CVE-2017-10309 Oracle JDK: unspecified vulnerability fixed in 8u151 and 9.0.1 (Deployment)

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.5-1jpp.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.5-1jpp.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.ppc.rpm
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.5-1jpp.2.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.ppc.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.5-1jpp.2.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.5-1jpp.2.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.5-1jpp.2.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.5.5-1jpp.2.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.5-1jpp.2.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.5.5-1jpp.2.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.s390.rpm
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.5-1jpp.2.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.s390.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.5-1jpp.2.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.5-1jpp.2.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.5-1jpp.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.5-1jpp.2.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.5-1jpp.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10165
https://access.redhat.com/security/cve/CVE-2017-10281
https://access.redhat.com/security/cve/CVE-2017-10285
https://access.redhat.com/security/cve/CVE-2017-10295
https://access.redhat.com/security/cve/CVE-2017-10309
https://access.redhat.com/security/cve/CVE-2017-10345
https://access.redhat.com/security/cve/CVE-2017-10346
https://access.redhat.com/security/cve/CVE-2017-10347
https://access.redhat.com/security/cve/CVE-2017-10348
https://access.redhat.com/security/cve/CVE-2017-10349
https://access.redhat.com/security/cve/CVE-2017-10350
https://access.redhat.com/security/cve/CVE-2017-10355
https://access.redhat.com/security/cve/CVE-2017-10356
https://access.redhat.com/security/cve/CVE-2017-10357
https://access.redhat.com/security/cve/CVE-2017-10388
https://access.redhat.com/security/updates/classification/#critical
https://developer.ibm.com/javasdk/support/security-vulnerabilities/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaHFOyXlSAg2UNWIIRAkn3AJ4kruJpeHHJhzFTkOgrD9MduQzLRACfbIfM
R9rZtptkhUKRgkzrbqYWvrI=
=+D3g
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close