[RHSA-2017:1204-01] Moderate: java-1.7.0-openjdk security update

bugzilla at redhat.com bugzilla at redhat.com
Tue May 9 11:36:47 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2017:1204-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1204
Issue date:        2017-05-09
CVE Names:         CVE-2017-3509 CVE-2017-3511 CVE-2017-3526 
                   CVE-2017-3533 CVE-2017-3539 CVE-2017-3544 
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* An untrusted library search path flaw was found in the JCE component of
OpenJDK. A local attacker could possibly use this flaw to cause a Java
application using JCE to load an attacker-controlled library and hence
escalate their privileges. (CVE-2017-3511)

* It was found that the JAXP component of OpenJDK failed to correctly
enforce parse tree size limits when parsing XML document. An attacker able
to make a Java application parse a specially crafted XML document could use
this flaw to make it consume an excessive amount of CPU and memory.
(CVE-2017-3526)

* It was discovered that the HTTP client implementation in the Networking
component of OpenJDK could cache and re-use an NTLM authenticated
connection in a different security context. A remote attacker could
possibly use this flaw to make a Java application perform HTTP requests
authenticated with credentials of a different user. (CVE-2017-3509)

Note: This update adds support for the "jdk.ntlm.cache" system property
which, when set to false, prevents caching of NTLM connections and
authentications and hence prevents this issue. However, caching remains
enabled by default.

* It was discovered that the Security component of OpenJDK did not allow
users to restrict the set of algorithms allowed for Jar integrity
verification. This flaw could allow an attacker to modify content of the
Jar file that used weak signing key or hash algorithm. (CVE-2017-3539)

Note: This updates extends the fix for CVE-2016-5542 released as part of
the RHSA-2016:2658 erratum to no longer allow the MD5 hash algorithm during
the Jar integrity verification by adding it to the
jdk.jar.disabledAlgorithms security property.

* Newline injection flaws were discovered in FTP and SMTP client
implementations in the Networking component in OpenJDK. A remote attacker
could possibly use these flaws to manipulate FTP or SMTP connections
established by a Java application. (CVE-2017-3533, CVE-2017-3544)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1443007 - CVE-2017-3511 OpenJDK: untrusted extension directories search path in Launcher (JCE, 8163528)
1443052 - CVE-2017-3509 OpenJDK: improper re-use of NTLM authenticated connections (Networking, 8163520)
1443068 - CVE-2017-3544 OpenJDK: newline injection in the SMTP client (Networking, 8171533)
1443083 - CVE-2017-3533 OpenJDK: newline injection in the FTP client (Networking, 8170222)
1443097 - CVE-2017-3539 OpenJDK: MD5 allowed for jar verification (Security, 8171121)
1443252 - CVE-2017-3526 OpenJDK: incomplete XML parse tree size enforcement (JAXP, 8169011)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el6_9.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el6_9.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el6_9.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.141-2.6.10.1.el6_9.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el6_9.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.141-2.6.10.1.el6_9.i686.rpm
java-1.7.0-openjdk-src-1.7.0.141-2.6.10.1.el6_9.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.141-2.6.10.1.el6_9.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el6_9.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.141-2.6.10.1.el6_9.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el6_9.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el6_9.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el6_9.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.141-2.6.10.1.el6_9.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el6_9.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.141-2.6.10.1.el6_9.i686.rpm
java-1.7.0-openjdk-src-1.7.0.141-2.6.10.1.el6_9.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.141-2.6.10.1.el6_9.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el6_9.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el6_9.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el6_9.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.141-2.6.10.1.el6_9.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el6_9.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.141-2.6.10.1.el6_9.i686.rpm
java-1.7.0-openjdk-src-1.7.0.141-2.6.10.1.el6_9.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.141-2.6.10.1.el6_9.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.141-2.6.10.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el7_3.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.141-2.6.10.1.el7_3.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el7_3.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.141-2.6.10.1.el7_3.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el7_3.src.rpm

aarch64:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el7_3.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.aarch64.rpm
java-1.7.0-openjdk-devel-1.7.0.141-2.6.10.1.el7_3.aarch64.rpm
java-1.7.0-openjdk-headless-1.7.0.141-2.6.10.1.el7_3.aarch64.rpm

ppc64:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el7_3.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.ppc64.rpm
java-1.7.0-openjdk-devel-1.7.0.141-2.6.10.1.el7_3.ppc64.rpm
java-1.7.0-openjdk-headless-1.7.0.141-2.6.10.1.el7_3.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el7_3.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.141-2.6.10.1.el7_3.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.141-2.6.10.1.el7_3.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el7_3.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.141-2.6.10.1.el7_3.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.141-2.6.10.1.el7_3.s390x.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
java-1.7.0-openjdk-accessibility-1.7.0.141-2.6.10.1.el7_3.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.aarch64.rpm
java-1.7.0-openjdk-demo-1.7.0.141-2.6.10.1.el7_3.aarch64.rpm
java-1.7.0-openjdk-src-1.7.0.141-2.6.10.1.el7_3.aarch64.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.141-2.6.10.1.el7_3.noarch.rpm

ppc64:
java-1.7.0-openjdk-accessibility-1.7.0.141-2.6.10.1.el7_3.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.ppc64.rpm
java-1.7.0-openjdk-demo-1.7.0.141-2.6.10.1.el7_3.ppc64.rpm
java-1.7.0-openjdk-src-1.7.0.141-2.6.10.1.el7_3.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.141-2.6.10.1.el7_3.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.141-2.6.10.1.el7_3.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.141-2.6.10.1.el7_3.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.141-2.6.10.1.el7_3.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.141-2.6.10.1.el7_3.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.141-2.6.10.1.el7_3.s390x.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el7_3.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.141-2.6.10.1.el7_3.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.141-2.6.10.1.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3509
https://access.redhat.com/security/cve/CVE-2017-3511
https://access.redhat.com/security/cve/CVE-2017-3526
https://access.redhat.com/security/cve/CVE-2017-3533
https://access.redhat.com/security/cve/CVE-2017-3539
https://access.redhat.com/security/cve/CVE-2017-3544
https://access.redhat.com/security/updates/classification/#moderate
https://rhn.redhat.com/errata/RHSA-2016-2658.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZEanFXlSAg2UNWIIRAoJMAJ9bLsFQsGYfHkarqPVONMshpxIQdACgkp6d
mIVvAu3duL2/YPLCrRxF5gQ=
=NkUp
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list