-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: java-1.8.0-oracle security update Advisory ID: RHSA-2017:1117-01 Product: Oracle Java for Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1117 Issue date: 2017-04-24 CVE Names: CVE-2017-3509 CVE-2017-3511 CVE-2017-3526 CVE-2017-3533 CVE-2017-3539 CVE-2017-3544 ===================================================================== 1. Summary: An update for java-1.8.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64 Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64 3. Description: Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 8 to version 8 Update 131. Security Fix(es): * This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2017-3509, CVE-2017-3511, CVE-2017-3526, CVE-2017-3533, CVE-2017-3539, CVE-2017-3544) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Oracle Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1443007 - CVE-2017-3511 OpenJDK: untrusted extension directories search path in Launcher (JCE, 8163528) 1443052 - CVE-2017-3509 OpenJDK: improper re-use of NTLM authenticated connections (Networking, 8163520) 1443068 - CVE-2017-3544 OpenJDK: newline injection in the SMTP client (Networking, 8171533) 1443083 - CVE-2017-3533 OpenJDK: newline injection in the FTP client (Networking, 8170222) 1443097 - CVE-2017-3539 OpenJDK: MD5 allowed for jar verification (Security, 8171121) 1443252 - CVE-2017-3526 OpenJDK: incomplete XML parse tree size enforcement (JAXP, 8169011) 6. Package List: Oracle Java for Red Hat Enterprise Linux Desktop 6: i386: java-1.8.0-oracle-1.8.0.131-1jpp.1.el6.i686.rpm java-1.8.0-oracle-devel-1.8.0.131-1jpp.1.el6.i686.rpm java-1.8.0-oracle-javafx-1.8.0.131-1jpp.1.el6.i686.rpm java-1.8.0-oracle-jdbc-1.8.0.131-1jpp.1.el6.i686.rpm java-1.8.0-oracle-plugin-1.8.0.131-1jpp.1.el6.i686.rpm java-1.8.0-oracle-src-1.8.0.131-1jpp.1.el6.i686.rpm x86_64: java-1.8.0-oracle-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-src-1.8.0.131-1jpp.1.el6.x86_64.rpm Oracle Java for Red Hat Enterprise Linux HPC Node 6: x86_64: java-1.8.0-oracle-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-src-1.8.0.131-1jpp.1.el6.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 6: i386: java-1.8.0-oracle-1.8.0.131-1jpp.1.el6.i686.rpm java-1.8.0-oracle-devel-1.8.0.131-1jpp.1.el6.i686.rpm java-1.8.0-oracle-javafx-1.8.0.131-1jpp.1.el6.i686.rpm java-1.8.0-oracle-jdbc-1.8.0.131-1jpp.1.el6.i686.rpm java-1.8.0-oracle-plugin-1.8.0.131-1jpp.1.el6.i686.rpm java-1.8.0-oracle-src-1.8.0.131-1jpp.1.el6.i686.rpm x86_64: java-1.8.0-oracle-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-src-1.8.0.131-1jpp.1.el6.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation 6: i386: java-1.8.0-oracle-1.8.0.131-1jpp.1.el6.i686.rpm java-1.8.0-oracle-devel-1.8.0.131-1jpp.1.el6.i686.rpm java-1.8.0-oracle-javafx-1.8.0.131-1jpp.1.el6.i686.rpm java-1.8.0-oracle-jdbc-1.8.0.131-1jpp.1.el6.i686.rpm java-1.8.0-oracle-plugin-1.8.0.131-1jpp.1.el6.i686.rpm java-1.8.0-oracle-src-1.8.0.131-1jpp.1.el6.i686.rpm x86_64: java-1.8.0-oracle-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.131-1jpp.1.el6.x86_64.rpm java-1.8.0-oracle-src-1.8.0.131-1jpp.1.el6.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Client (v. 7): x86_64: java-1.8.0-oracle-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-src-1.8.0.131-1jpp.1.el7_3.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7): x86_64: java-1.8.0-oracle-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-src-1.8.0.131-1jpp.1.el7_3.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server (v. 7): x86_64: java-1.8.0-oracle-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-src-1.8.0.131-1jpp.1.el7_3.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation (v. 7): x86_64: java-1.8.0-oracle-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.131-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-src-1.8.0.131-1jpp.1.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-3509 https://access.redhat.com/security/cve/CVE-2017-3511 https://access.redhat.com/security/cve/CVE-2017-3526 https://access.redhat.com/security/cve/CVE-2017-3533 https://access.redhat.com/security/cve/CVE-2017-3539 https://access.redhat.com/security/cve/CVE-2017-3544 https://access.redhat.com/security/updates/classification/#moderate http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html#AppendixJAVA http://www.oracle.com/technetwork/java/javase/8u131-relnotes-3565278.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY/eAxXlSAg2UNWIIRAoJAAJoCI0eyffU0qRqFd2UZpxj2swjjegCcC4t1 fDgyDcEtEH51Vx5eLrzYwSs= =G6C6 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce