[RHSA-2017:2530-01] Critical: java-1.6.0-ibm security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Aug 23 09:19:21 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-ibm security update
Advisory ID:       RHSA-2017:2530-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2530
Issue date:        2017-08-23
CVE Names:         CVE-2017-10053 CVE-2017-10067 CVE-2017-10087 
                   CVE-2017-10089 CVE-2017-10096 CVE-2017-10101 
                   CVE-2017-10102 CVE-2017-10105 CVE-2017-10107 
                   CVE-2017-10108 CVE-2017-10109 CVE-2017-10110 
                   CVE-2017-10115 CVE-2017-10116 CVE-2017-10243 
=====================================================================

1. Summary:

An update for java-1.6.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 6 to version 6 SR16-FP50.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security Vulnerabilities
page listed in the References section. (CVE-2017-10053, CVE-2017-10067,
CVE-2017-10087, CVE-2017-10089, CVE-2017-10096, CVE-2017-10101,
CVE-2017-10102, CVE-2017-10105, CVE-2017-10107, CVE-2017-10108,
CVE-2017-10109, CVE-2017-10110, CVE-2017-10115, CVE-2017-10116,
CVE-2017-10243)

IBM Java SDK and JRE 6 will not receive software updates after September
2017. This date is referred to as the End of Service (EOS) date. Customers
are advised to migrate to current versions of IBM Java at this time. IBM
Java SDK and JRE versions 7 and 8 are available via the Red Hat Enterprise
Linux 6 Supplementary content sets and will continue to receive updates
based on IBM's lifecycle policy, linked to in the References section.

Customers can also consider OpenJDK, an open source implementation of the
Java SE specification. OpenJDK is available by default on supported
hardware architectures.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1471266 - CVE-2017-10107 OpenJDK: insufficient access control checks in ActivationID (RMI, 8173697)
1471270 - CVE-2017-10089 OpenJDK: insufficient access control checks in ServiceRegistry (ImageIO, 8172461)
1471521 - CVE-2017-10087 OpenJDK: insufficient access control checks in ThreadPoolExecutor (Libraries, 8172204)
1471523 - CVE-2017-10110 OpenJDK: insufficient access control checks in ImageWatched (AWT, 8174098)
1471527 - CVE-2017-10101 OpenJDK: unrestricted access to com.sun.org.apache.xml.internal.resolver (JAXP, 8173286)
1471528 - CVE-2017-10096 OpenJDK: insufficient access control checks in XML transformations (JAXP, 8172469)
1471535 - CVE-2017-10067 OpenJDK: JAR verifier incorrect handling of missing digest (Security, 8169392)
1471670 - CVE-2017-10109 OpenJDK: unbounded memory allocation in CodeSource deserialization (Serialization, 8174113)
1471738 - CVE-2017-10116 OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067)
1471851 - CVE-2017-10115 OpenJDK: DSA implementation timing attack (JCE, 8175106)
1471888 - CVE-2017-10108 OpenJDK: unbounded memory allocation in BasicAttribute deserialization (Serialization, 8174105)
1471889 - CVE-2017-10053 OpenJDK: reading of unprocessed image data in JPEGImageReader (2D, 8169209)
1472345 - CVE-2017-10102 OpenJDK: incorrect handling of references in DGC (RMI, 8163958)
1472666 - CVE-2017-10243 OpenJDK: insecure XML parsing in wsdlimport (JAX-WS, 8182054)
1472667 - CVE-2017-10105 Oracle JDK: unspecified vulnerability fixed in 6u161, 7u151, and 8u141 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.50-1jpp.1.el6_9.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-ibm-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.50-1jpp.1.el6_9.i686.rpm

ppc64:
java-1.6.0-ibm-1.6.0.16.50-1jpp.1.el6_9.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.16.50-1jpp.1.el6_9.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.50-1jpp.1.el6_9.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.50-1jpp.1.el6_9.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.50-1jpp.1.el6_9.ppc64.rpm
java-1.6.0-ibm-src-1.6.0.16.50-1jpp.1.el6_9.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.50-1jpp.1.el6_9.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.50-1jpp.1.el6_9.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.50-1jpp.1.el6_9.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.50-1jpp.1.el6_9.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.50-1jpp.1.el6_9.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.50-1jpp.1.el6_9.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.50-1jpp.1.el6_9.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.50-1jpp.1.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-10053
https://access.redhat.com/security/cve/CVE-2017-10067
https://access.redhat.com/security/cve/CVE-2017-10087
https://access.redhat.com/security/cve/CVE-2017-10089
https://access.redhat.com/security/cve/CVE-2017-10096
https://access.redhat.com/security/cve/CVE-2017-10101
https://access.redhat.com/security/cve/CVE-2017-10102
https://access.redhat.com/security/cve/CVE-2017-10105
https://access.redhat.com/security/cve/CVE-2017-10107
https://access.redhat.com/security/cve/CVE-2017-10108
https://access.redhat.com/security/cve/CVE-2017-10109
https://access.redhat.com/security/cve/CVE-2017-10110
https://access.redhat.com/security/cve/CVE-2017-10115
https://access.redhat.com/security/cve/CVE-2017-10116
https://access.redhat.com/security/cve/CVE-2017-10243
https://access.redhat.com/security/updates/classification/#critical
https://developer.ibm.com/javasdk/support/security-vulnerabilities/
https://developer.ibm.com/javasdk/support/lifecycle/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZnUmlXlSAg2UNWIIRAjdZAJ9rBFTGa3sweYgWPotJIIKCbDfzdwCfWvCc
rNPiFzUuTg+vHWAbRW9kFSg=
=9K3+
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list