X-Scanned-By: MIMEDefang 2.79 on 10.5.11.13 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Tue, 28 Nov 2017 20:48:29 +0000 (UTC) -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.7.1-ibm security update Advisory ID: RHSA-2017:3268-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2017:3268 Issue date: 2017-11-28 CVE Names: CVE-2016-10165 CVE-2017-10281 CVE-2017-10285 CVE-2017-10295 CVE-2017-10345 CVE-2017-10346 CVE-2017-10347 CVE-2017-10348 CVE-2017-10349 CVE-2017-10350 CVE-2017-10355 CVE-2017-10356 CVE-2017-10357 CVE-2017-10388 ===================================================================== 1. Summary: An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64 3. Description: IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP15. Security Fix(es): * This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security Vulnerabilities page listed in the References section. (CVE-2016-10165, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of IBM Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1367357 - CVE-2016-10165 lcms2: Out-of-bounds read in Type_MLU_Read() 1501868 - CVE-2017-10285 OpenJDK: incorrect privilege use when handling unreferenced objects (RMI, 8174966) 1501873 - CVE-2017-10346 OpenJDK: insufficient loader constraints checks for invokespecial (Hotspot, 8180711) 1502038 - CVE-2017-10388 OpenJDK: use of unprotected sname in Kerberos client (Libraries, 8178794) 1502611 - CVE-2017-10349 OpenJDK: unbounded memory allocation in PredicatedNodeTest deserialization (JAXP, 8181327) 1502614 - CVE-2017-10357 OpenJDK: unbounded memory allocation in ObjectInputStream deserialization (Serialization, 8181597) 1502629 - CVE-2017-10348 OpenJDK: multiple unbounded memory allocations in deserialization (Libraries, 8181432) 1502632 - CVE-2017-10347 OpenJDK: unbounded memory allocation in SimpleTimeZone deserialization (Serialization, 8181323) 1502640 - CVE-2017-10350 OpenJDK: unbounded memory allocation in JAXWSExceptionBase deserialization (JAX-WS, 8181100) 1502649 - CVE-2017-10281 OpenJDK: multiple unbounded memory allocations in deserialization (Serialization, 8174109) 1502687 - CVE-2017-10295 OpenJDK: HTTP client insufficient check for newline in URLs (Networking, 8176751) 1502858 - CVE-2017-10345 OpenJDK: unbounded resource use in JceKeyStore deserialization (Serialization, 8181370) 1502869 - CVE-2017-10355 OpenJDK: no default network operations timeouts in FtpClient (Networking, 8181612) 1503169 - CVE-2017-10356 OpenJDK: weak protection of key stores against brute forcing (Security, 8181692) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.7.1-ibm-1.7.1.4.15-1jpp.3.el6_9.i686.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.3.el6_9.i686.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.3.el6_9.i686.rpm java-1.7.1-ibm-jdbc-1.7.1.4.15-1jpp.3.el6_9.i686.rpm java-1.7.1-ibm-plugin-1.7.1.4.15-1jpp.3.el6_9.i686.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.3.el6_9.i686.rpm x86_64: java-1.7.1-ibm-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.7.1-ibm-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.7.1-ibm-1.7.1.4.15-1jpp.3.el6_9.i686.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.3.el6_9.i686.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.3.el6_9.i686.rpm java-1.7.1-ibm-jdbc-1.7.1.4.15-1jpp.3.el6_9.i686.rpm java-1.7.1-ibm-plugin-1.7.1.4.15-1jpp.3.el6_9.i686.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.3.el6_9.i686.rpm ppc64: java-1.7.1-ibm-1.7.1.4.15-1jpp.3.el6_9.ppc64.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.3.el6_9.ppc64.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.3.el6_9.ppc64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.15-1jpp.3.el6_9.ppc64.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.3.el6_9.ppc64.rpm s390x: java-1.7.1-ibm-1.7.1.4.15-1jpp.3.el6_9.s390x.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.3.el6_9.s390x.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.3.el6_9.s390x.rpm java-1.7.1-ibm-jdbc-1.7.1.4.15-1jpp.3.el6_9.s390x.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.3.el6_9.s390x.rpm x86_64: java-1.7.1-ibm-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.7.1-ibm-1.7.1.4.15-1jpp.3.el6_9.i686.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.3.el6_9.i686.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.3.el6_9.i686.rpm java-1.7.1-ibm-jdbc-1.7.1.4.15-1jpp.3.el6_9.i686.rpm java-1.7.1-ibm-plugin-1.7.1.4.15-1jpp.3.el6_9.i686.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.3.el6_9.i686.rpm x86_64: java-1.7.1-ibm-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.3.el6_9.x86_64.rpm Red Hat Enterprise Linux Client Supplementary (v. 7): x86_64: java-1.7.1-ibm-1.7.1.4.15-1jpp.2.el7.i686.rpm java-1.7.1-ibm-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.2.el7.i686.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Supplementary (v. 7): x86_64: java-1.7.1-ibm-1.7.1.4.15-1jpp.2.el7.i686.rpm java-1.7.1-ibm-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.2.el7.i686.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.2.el7.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 7): ppc64: java-1.7.1-ibm-1.7.1.4.15-1jpp.2.el7.ppc.rpm java-1.7.1-ibm-1.7.1.4.15-1jpp.2.el7.ppc64.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.2.el7.ppc64.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.2.el7.ppc.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.2.el7.ppc64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.15-1jpp.2.el7.ppc64.rpm java-1.7.1-ibm-plugin-1.7.1.4.15-1jpp.2.el7.ppc.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.2.el7.ppc64.rpm ppc64le: java-1.7.1-ibm-1.7.1.4.15-1jpp.2.el7.ppc64le.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.2.el7.ppc64le.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.2.el7.ppc64le.rpm java-1.7.1-ibm-jdbc-1.7.1.4.15-1jpp.2.el7.ppc64le.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.2.el7.ppc64le.rpm s390x: java-1.7.1-ibm-1.7.1.4.15-1jpp.2.el7.s390.rpm java-1.7.1-ibm-1.7.1.4.15-1jpp.2.el7.s390x.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.2.el7.s390x.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.2.el7.s390.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.2.el7.s390x.rpm java-1.7.1-ibm-jdbc-1.7.1.4.15-1jpp.2.el7.s390x.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.2.el7.s390x.rpm x86_64: java-1.7.1-ibm-1.7.1.4.15-1jpp.2.el7.i686.rpm java-1.7.1-ibm-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.2.el7.i686.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 7): x86_64: java-1.7.1-ibm-1.7.1.4.15-1jpp.2.el7.i686.rpm java-1.7.1-ibm-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.2.el7.i686.rpm java-1.7.1-ibm-devel-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.4.15-1jpp.2.el7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.15-1jpp.2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-10165 https://access.redhat.com/security/cve/CVE-2017-10281 https://access.redhat.com/security/cve/CVE-2017-10285 https://access.redhat.com/security/cve/CVE-2017-10295 https://access.redhat.com/security/cve/CVE-2017-10345 https://access.redhat.com/security/cve/CVE-2017-10346 https://access.redhat.com/security/cve/CVE-2017-10347 https://access.redhat.com/security/cve/CVE-2017-10348 https://access.redhat.com/security/cve/CVE-2017-10349 https://access.redhat.com/security/cve/CVE-2017-10350 https://access.redhat.com/security/cve/CVE-2017-10355 https://access.redhat.com/security/cve/CVE-2017-10356 https://access.redhat.com/security/cve/CVE-2017-10357 https://access.redhat.com/security/cve/CVE-2017-10388 https://access.redhat.com/security/updates/classification/#critical https://developer.ibm.com/javasdk/support/security-vulnerabilities/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFaHcpPXlSAg2UNWIIRArEfAJ9GtHJ/E3t5/L8LKPtMaCNqjTHnYACfdcer JD/U23BoMYkawaRCpDzmaLY= =A9/o -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce