-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: java-1.8.0-openjdk security and bug fix update Advisory ID: RHSA-2017:1108-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1108 Issue date: 2017-04-20 CVE Names: CVE-2017-3509 CVE-2017-3511 CVE-2017-3526 CVE-2017-3533 CVE-2017-3539 CVE-2017-3544 ===================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * An untrusted library search path flaw was found in the JCE component of OpenJDK. A local attacker could possibly use this flaw to cause a Java application using JCE to load an attacker-controlled library and hence escalate their privileges. (CVE-2017-3511) * It was found that the JAXP component of OpenJDK failed to correctly enforce parse tree size limits when parsing XML document. An attacker able to make a Java application parse a specially crafted XML document could use this flaw to make it consume an excessive amount of CPU and memory. (CVE-2017-3526) * It was discovered that the HTTP client implementation in the Networking component of OpenJDK could cache and re-use an NTLM authenticated connection in a different security context. A remote attacker could possibly use this flaw to make a Java application perform HTTP requests authenticated with credentials of a different user. (CVE-2017-3509) Note: This update adds support for the "jdk.ntlm.cache" system property which, when set to false, prevents caching of NTLM connections and authentications and hence prevents this issue. However, caching remains enabled by default. * It was discovered that the Security component of OpenJDK did not allow users to restrict the set of algorithms allowed for Jar integrity verification. This flaw could allow an attacker to modify content of the Jar file that used weak signing key or hash algorithm. (CVE-2017-3539) Note: This updates extends the fix for CVE-2016-5542 released as part of the RHSA-2016:2079 erratum to no longer allow the MD5 hash algorithm during the Jar integrity verification by adding it to the jdk.jar.disabledAlgorithms security property. * Newline injection flaws were discovered in FTP and SMTP client implementations in the Networking component in OpenJDK. A remote attacker could possibly use these flaws to manipulate FTP or SMTP connections established by a Java application. (CVE-2017-3533, CVE-2017-3544) Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. Bug Fix(es): * When a method is called using the Java Debug Wire Protocol (JDWP) "invokeMethod" command in a target Java virtual machine, JDWP creates global references for every Object that is implied in the method invocation, as well as for the returned argument of the reference type. Previously, the global references created for such arguments were not collected (deallocated) by the garbage collector after "invokeMethod" finished. This consequently caused memory leaks, and because references to such objects were never released, the debugged application could be terminated with an Out of Memory error. This bug has been fixed, and the described problem no longer occurs. (BZ#1442162) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1442162 - Using jdb triggers OOME on the debugged application 1443007 - CVE-2017-3511 OpenJDK: untrusted extension directories search path in Launcher (JCE, 8163528) 1443052 - CVE-2017-3509 OpenJDK: improper re-use of NTLM authenticated connections (Networking, 8163520) 1443068 - CVE-2017-3544 OpenJDK: newline injection in the SMTP client (Networking, 8171533) 1443083 - CVE-2017-3533 OpenJDK: newline injection in the FTP client (Networking, 8170222) 1443097 - CVE-2017-3539 OpenJDK: MD5 allowed for jar verification (Security, 8171121) 1443252 - CVE-2017-3526 OpenJDK: incomplete XML parse tree size enforcement (JAXP, 8169011) 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-headless-1.8.0.131-2.b11.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.131-2.b11.el7_3.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.131-2.b11.el7_3.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.131-2.b11.el7_3.noarch.rpm java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.131-2.b11.el7_3.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-devel-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-headless-1.8.0.131-2.b11.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.131-2.b11.el7_3.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.131-2.b11.el7_3.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.131-2.b11.el7_3.noarch.rpm java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.131-2.b11.el7_3.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-devel-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.src.rpm aarch64: java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.131-2.b11.el7_3.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.131-2.b11.el7_3.aarch64.rpm ppc64: java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.ppc64.rpm java-1.8.0-openjdk-devel-1.8.0.131-2.b11.el7_3.ppc64.rpm java-1.8.0-openjdk-headless-1.8.0.131-2.b11.el7_3.ppc64.rpm ppc64le: java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.131-2.b11.el7_3.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.131-2.b11.el7_3.ppc64le.rpm s390x: java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.131-2.b11.el7_3.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.131-2.b11.el7_3.s390x.rpm x86_64: java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-devel-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-headless-1.8.0.131-2.b11.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: java-1.8.0-openjdk-accessibility-1.8.0.131-2.b11.el7_3.aarch64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.131-2.b11.el7_3.aarch64.rpm java-1.8.0-openjdk-debug-1.8.0.131-2.b11.el7_3.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.131-2.b11.el7_3.aarch64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.131-2.b11.el7_3.aarch64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.131-2.b11.el7_3.aarch64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.131-2.b11.el7_3.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.131-2.b11.el7_3.aarch64.rpm java-1.8.0-openjdk-src-debug-1.8.0.131-2.b11.el7_3.aarch64.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.131-2.b11.el7_3.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.131-2.b11.el7_3.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.131-2.b11.el7_3.noarch.rpm java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.131-2.b11.el7_3.noarch.rpm ppc64: java-1.8.0-openjdk-accessibility-1.8.0.131-2.b11.el7_3.ppc64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.131-2.b11.el7_3.ppc64.rpm java-1.8.0-openjdk-debug-1.8.0.131-2.b11.el7_3.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.ppc64.rpm java-1.8.0-openjdk-demo-1.8.0.131-2.b11.el7_3.ppc64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.131-2.b11.el7_3.ppc64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.131-2.b11.el7_3.ppc64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.131-2.b11.el7_3.ppc64.rpm java-1.8.0-openjdk-src-1.8.0.131-2.b11.el7_3.ppc64.rpm java-1.8.0-openjdk-src-debug-1.8.0.131-2.b11.el7_3.ppc64.rpm ppc64le: java-1.8.0-openjdk-accessibility-1.8.0.131-2.b11.el7_3.ppc64le.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.131-2.b11.el7_3.ppc64le.rpm java-1.8.0-openjdk-debug-1.8.0.131-2.b11.el7_3.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.131-2.b11.el7_3.ppc64le.rpm java-1.8.0-openjdk-demo-debug-1.8.0.131-2.b11.el7_3.ppc64le.rpm java-1.8.0-openjdk-devel-debug-1.8.0.131-2.b11.el7_3.ppc64le.rpm java-1.8.0-openjdk-headless-debug-1.8.0.131-2.b11.el7_3.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.131-2.b11.el7_3.ppc64le.rpm java-1.8.0-openjdk-src-debug-1.8.0.131-2.b11.el7_3.ppc64le.rpm s390x: java-1.8.0-openjdk-accessibility-1.8.0.131-2.b11.el7_3.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.131-2.b11.el7_3.s390x.rpm java-1.8.0-openjdk-src-1.8.0.131-2.b11.el7_3.s390x.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-devel-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-headless-1.8.0.131-2.b11.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.131-2.b11.el7_3.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.131-2.b11.el7_3.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.131-2.b11.el7_3.noarch.rpm java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.131-2.b11.el7_3.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.131-2.b11.el7_3.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.131-2.b11.el7_3.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.131-2.b11.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-3509 https://access.redhat.com/security/cve/CVE-2017-3511 https://access.redhat.com/security/cve/CVE-2017-3526 https://access.redhat.com/security/cve/CVE-2017-3533 https://access.redhat.com/security/cve/CVE-2017-3539 https://access.redhat.com/security/cve/CVE-2017-3544 https://access.redhat.com/security/updates/classification/#moderate https://rhn.redhat.com/errata/RHSA-2016-2079.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY+ahVXlSAg2UNWIIRAsGOAKCnDS0RXGOAcJhp6eAoJkdr6yLj+wCgwtn9 ASnCi7HHa1Msz/QhjgeyX9Y= =IjIN -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce