[RHSA-2017:2999-01] Critical: java-1.8.0-oracle security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Oct 23 07:45:40 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-oracle security update
Advisory ID:       RHSA-2017:2999-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2999
Issue date:        2017-10-23
CVE Names:         CVE-2016-10165 CVE-2016-9840 CVE-2016-9841 
                   CVE-2016-9842 CVE-2016-9843 CVE-2017-10274 
                   CVE-2017-10281 CVE-2017-10285 CVE-2017-10293 
                   CVE-2017-10295 CVE-2017-10309 CVE-2017-10345 
                   CVE-2017-10346 CVE-2017-10347 CVE-2017-10348 
                   CVE-2017-10349 CVE-2017-10350 CVE-2017-10355 
                   CVE-2017-10356 CVE-2017-10357 CVE-2017-10388 
=====================================================================

1. Summary:

An update for java-1.8.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 8 to version 8 Update 151.

Security Fix(es):

* This update fixes multiple vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page listed in the References section.
(CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843,
CVE-2016-10165, CVE-2017-10274, CVE-2017-10281, CVE-2017-10285,
CVE-2017-10293, CVE-2017-10295, CVE-2017-10309, CVE-2017-10345,
CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349,
CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357,
CVE-2017-10388)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1367357 - CVE-2016-10165 lcms2: Out-of-bounds read in Type_MLU_Read()
1402345 - CVE-2016-9840 zlib: Out-of-bounds pointer arithmetic in inftrees.c
1402346 - CVE-2016-9841 zlib: Out-of-bounds pointer arithmetic in inffast.c
1402348 - CVE-2016-9842 zlib: Undefined left shift of negative number
1402351 - CVE-2016-9843 zlib: Big-endian out-of-bounds pointer
1501868 - CVE-2017-10285 OpenJDK: incorrect privilege use when handling unreferenced objects (RMI, 8174966)
1501873 - CVE-2017-10346 OpenJDK: insufficient loader constraints checks for invokespecial (Hotspot, 8180711)
1502038 - CVE-2017-10388 OpenJDK: use of unprotected sname in Kerberos client (Libraries, 8178794)
1502053 - CVE-2017-10274 OpenJDK: CardImpl incorrect state handling (Smart Card IO, 8169026)
1502611 - CVE-2017-10349 OpenJDK: unbounded memory allocation in PredicatedNodeTest deserialization (JAXP, 8181327)
1502614 - CVE-2017-10357 OpenJDK: unbounded memory allocation in ObjectInputStream deserialization (Serialization, 8181597)
1502629 - CVE-2017-10348 OpenJDK: multiple unbounded memory allocations in deserialization (Libraries, 8181432)
1502632 - CVE-2017-10347 OpenJDK: unbounded memory allocation in SimpleTimeZone deserialization (Serialization, 8181323)
1502640 - CVE-2017-10350 OpenJDK: unbounded memory allocation in JAXWSExceptionBase deserialization (JAX-WS, 8181100)
1502649 - CVE-2017-10281 OpenJDK: multiple unbounded memory allocations in deserialization (Serialization, 8174109)
1502687 - CVE-2017-10295 OpenJDK: HTTP client insufficient check for newline in URLs (Networking, 8176751)
1502858 - CVE-2017-10345 OpenJDK: unbounded resource use in JceKeyStore deserialization (Serialization, 8181370)
1502869 - CVE-2017-10355 OpenJDK: no default network operations timeouts in FtpClient (Networking, 8181612)
1503169 - CVE-2017-10356 OpenJDK: weak protection of key stores against brute forcing (Security, 8181692)
1503319 - CVE-2017-10309 Oracle JDK: unspecified vulnerability fixed in 8u151 and 9.0.1 (Deployment)
1503320 - CVE-2017-10293 Oracle JDK: unspecified vulnerability fixed in 6u171, 7u161, 8u151, and 9.0.1 (Javadoc)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.8.0-oracle-1.8.0.151-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.151-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.151-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.151-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.151-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-src-1.8.0.151-1jpp.1.el6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.151-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.8.0-oracle-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.151-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.8.0-oracle-1.8.0.151-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.151-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.151-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.151-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.151-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-src-1.8.0.151-1jpp.1.el6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.151-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.8.0-oracle-1.8.0.151-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.151-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.151-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.151-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.151-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-src-1.8.0.151-1jpp.1.el6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.151-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.151-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.151-1jpp.5.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.151-1jpp.5.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.151-1jpp.5.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.151-1jpp.5.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.151-1jpp.5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10165
https://access.redhat.com/security/cve/CVE-2016-9840
https://access.redhat.com/security/cve/CVE-2016-9841
https://access.redhat.com/security/cve/CVE-2016-9842
https://access.redhat.com/security/cve/CVE-2016-9843
https://access.redhat.com/security/cve/CVE-2017-10274
https://access.redhat.com/security/cve/CVE-2017-10281
https://access.redhat.com/security/cve/CVE-2017-10285
https://access.redhat.com/security/cve/CVE-2017-10293
https://access.redhat.com/security/cve/CVE-2017-10295
https://access.redhat.com/security/cve/CVE-2017-10309
https://access.redhat.com/security/cve/CVE-2017-10345
https://access.redhat.com/security/cve/CVE-2017-10346
https://access.redhat.com/security/cve/CVE-2017-10347
https://access.redhat.com/security/cve/CVE-2017-10348
https://access.redhat.com/security/cve/CVE-2017-10349
https://access.redhat.com/security/cve/CVE-2017-10350
https://access.redhat.com/security/cve/CVE-2017-10355
https://access.redhat.com/security/cve/CVE-2017-10356
https://access.redhat.com/security/cve/CVE-2017-10357
https://access.redhat.com/security/cve/CVE-2017-10388
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixJAVA
http://www.oracle.com/technetwork/java/javase/8u151-relnotes-3850493.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ7Z39XlSAg2UNWIIRAigKAJ9W/vL9GI0YKlqn+cAXhc2ddBFohwCbBiwT
LueRxbgtByNDRLeoFPCq664=
=Jdn6
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list