-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.8.0-ibm security update Advisory ID: RHSA-2017:0263-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0263.html Issue date: 2017-02-09 CVE Names: CVE-2016-5546 CVE-2016-5547 CVE-2016-5548 CVE-2016-5549 CVE-2016-5552 CVE-2017-3231 CVE-2017-3241 CVE-2017-3252 CVE-2017-3253 CVE-2017-3259 CVE-2017-3261 CVE-2017-3272 CVE-2017-3289 ===================================================================== 1. Summary: An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64 3. Description: IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR4. Security Fix(es): * This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2016-5546, CVE-2016-5547, CVE-2016-5548, CVE-2016-5549, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3272, CVE-2017-3289) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of IBM Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1413554 - CVE-2017-3272 OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344) 1413562 - CVE-2017-3289 OpenJDK: insecure class construction (Hotspot, 8167104) 1413583 - CVE-2017-3253 OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988) 1413653 - CVE-2017-3261 OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147) 1413717 - CVE-2017-3231 OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934) 1413764 - CVE-2016-5547 OpenJDK: missing ObjectIdentifier length check (Libraries, 8168705) 1413882 - CVE-2016-5552 OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223) 1413906 - CVE-2017-3252 OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743) 1413911 - CVE-2016-5546 OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714) 1413920 - CVE-2016-5548 OpenJDK: DSA implementation timing attack (Libraries, 8168728) 1413923 - CVE-2016-5549 OpenJDK: ECDSA implementation timing attack (Libraries, 8168724) 1413955 - CVE-2017-3241 OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802) 1414163 - CVE-2017-3259 Oracle JDK: unspecified vulnerability fixed in 6u141, 7u131, and 8u121 (Deployment) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.i686.rpm x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.i686.rpm ppc64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.ppc64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.ppc64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.ppc64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.ppc64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.ppc64.rpm s390x: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.s390x.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.s390x.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.s390x.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.s390x.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.s390x.rpm x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el6_8.i686.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.i686.rpm x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el6_8.x86_64.rpm Red Hat Enterprise Linux Client Supplementary (v. 7): x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Supplementary (v. 7): x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 7): ppc64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.ppc.rpm java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.ppc.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el7.ppc64.rpm ppc64le: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el7.ppc64le.rpm s390x: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.s390.rpm java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.s390.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el7.s390x.rpm x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 7): x86_64: java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.i686.rpm java-1.8.0-ibm-devel-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.4.0-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.4.0-1jpp.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5546 https://access.redhat.com/security/cve/CVE-2016-5547 https://access.redhat.com/security/cve/CVE-2016-5548 https://access.redhat.com/security/cve/CVE-2016-5549 https://access.redhat.com/security/cve/CVE-2016-5552 https://access.redhat.com/security/cve/CVE-2017-3231 https://access.redhat.com/security/cve/CVE-2017-3241 https://access.redhat.com/security/cve/CVE-2017-3252 https://access.redhat.com/security/cve/CVE-2017-3253 https://access.redhat.com/security/cve/CVE-2017-3259 https://access.redhat.com/security/cve/CVE-2017-3261 https://access.redhat.com/security/cve/CVE-2017-3272 https://access.redhat.com/security/cve/CVE-2017-3289 https://access.redhat.com/security/updates/classification/#critical https://developer.ibm.com/javasdk/support/security-vulnerabilities/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYnGAvXlSAg2UNWIIRAvvtAKCal2mhZkEa7rpXfOMrCLGXn+7TDwCcDDhu rel2kdg7+FrrssLU08I2ul8= =/Idb -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce