You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-1.8.0-ibm

Sigurnosni nedostaci programskog paketa java-1.8.0-ibm

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-ibm security update
Advisory ID: RHSA-2017:3453-01
Product: Red Hat Satellite
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3453
Issue date: 2017-12-13
CVE Names: CVE-2016-9840 CVE-2016-9841 CVE-2016-9842
CVE-2016-9843 CVE-2016-10165 CVE-2017-1289
CVE-2017-3509 CVE-2017-3511 CVE-2017-3533
CVE-2017-3539 CVE-2017-3544 CVE-2017-10053
CVE-2017-10067 CVE-2017-10078 CVE-2017-10087
CVE-2017-10089 CVE-2017-10090 CVE-2017-10096
CVE-2017-10101 CVE-2017-10102 CVE-2017-10105
CVE-2017-10107 CVE-2017-10108 CVE-2017-10109
CVE-2017-10110 CVE-2017-10115 CVE-2017-10116
CVE-2017-10243 CVE-2017-10281 CVE-2017-10285
CVE-2017-10295 CVE-2017-10309 CVE-2017-10345
CVE-2017-10346 CVE-2017-10347 CVE-2017-10348
CVE-2017-10349 CVE-2017-10350 CVE-2017-10355
CVE-2017-10356 CVE-2017-10357 CVE-2017-10388
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Satellite 5.8 and
Red Hat Satellite 5.8 ELS.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.8 (RHEL v.6) – s390x, x86_64
Red Hat Satellite 5.8 ELS (RHEL v.6) – s390x, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP5.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security Vulnerabilities
page listed in the References section. (CVE-2016-9840, CVE-2016-9841,
CVE-2016-9842, CVE-2016-9843, CVE-2016-10165, CVE-2017-1289, CVE-2017-3509,
CVE-2017-3511, CVE-2017-3533, CVE-2017-3539, CVE-2017-3544, CVE-2017-10053,
CVE-2017-10067, CVE-2017-10078, CVE-2017-10087, CVE-2017-10089,
CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102,
CVE-2017-10105, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109,
CVE-2017-10110, CVE-2017-10115, CVE-2017-10116, CVE-2017-10243,
CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10309,
CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348,
CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356,
CVE-2017-10357, CVE-2017-10388)

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted
(“/usr/sbin/rhn-satellite restart”). All running instances of IBM Java must
be restarted for this update to take effect.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted
(“/usr/sbin/rhn-satellite restart”). All running instances of IBM Java must
be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1367357 – CVE-2016-10165 lcms2: Out-of-bounds read in Type_MLU_Read()
1402345 – CVE-2016-9840 zlib: Out-of-bounds pointer arithmetic in inftrees.c
1402346 – CVE-2016-9841 zlib: Out-of-bounds pointer arithmetic in inffast.c
1402348 – CVE-2016-9842 zlib: Undefined left shift of negative number
1402351 – CVE-2016-9843 zlib: Big-endian out-of-bounds pointer
1443007 – CVE-2017-3511 OpenJDK: untrusted extension directories search path in Launcher (JCE, 8163528)
1443052 – CVE-2017-3509 OpenJDK: improper re-use of NTLM authenticated connections (Networking, 8163520)
1443068 – CVE-2017-3544 OpenJDK: newline injection in the SMTP client (Networking, 8171533)
1443083 – CVE-2017-3533 OpenJDK: newline injection in the FTP client (Networking, 8170222)
1443097 – CVE-2017-3539 OpenJDK: MD5 allowed for jar verification (Security, 8171121)
1449603 – CVE-2017-1289 IBM JDK: XML External Entity Injection (XXE) error when processing XML data
1471266 – CVE-2017-10107 OpenJDK: insufficient access control checks in ActivationID (RMI, 8173697)
1471270 – CVE-2017-10089 OpenJDK: insufficient access control checks in ServiceRegistry (ImageIO, 8172461)
1471517 – CVE-2017-10090 OpenJDK: insufficient access control checks in AsynchronousChannelGroupImpl (8172465, Libraries)
1471521 – CVE-2017-10087 OpenJDK: insufficient access control checks in ThreadPoolExecutor (Libraries, 8172204)
1471523 – CVE-2017-10110 OpenJDK: insufficient access control checks in ImageWatched (AWT, 8174098)
1471527 – CVE-2017-10101 OpenJDK: unrestricted access to com.sun.org.apache.xml.internal.resolver (JAXP, 8173286)
1471528 – CVE-2017-10096 OpenJDK: insufficient access control checks in XML transformations (JAXP, 8172469)
1471535 – CVE-2017-10067 OpenJDK: JAR verifier incorrect handling of missing digest (Security, 8169392)
1471670 – CVE-2017-10109 OpenJDK: unbounded memory allocation in CodeSource deserialization (Serialization, 8174113)
1471738 – CVE-2017-10116 OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067)
1471851 – CVE-2017-10115 OpenJDK: DSA implementation timing attack (JCE, 8175106)
1471888 – CVE-2017-10108 OpenJDK: unbounded memory allocation in BasicAttribute deserialization (Serialization, 8174105)
1471889 – CVE-2017-10053 OpenJDK: reading of unprocessed image data in JPEGImageReader (2D, 8169209)
1471898 – CVE-2017-10078 OpenJDK: Nashorn incompletely blocking access to Java APIs (Scripting, 8171539)
1472345 – CVE-2017-10102 OpenJDK: incorrect handling of references in DGC (RMI, 8163958)
1472666 – CVE-2017-10243 OpenJDK: insecure XML parsing in wsdlimport (JAX-WS, 8182054)
1472667 – CVE-2017-10105 Oracle JDK: unspecified vulnerability fixed in 6u161, 7u151, and 8u141 (Deployment)
1501868 – CVE-2017-10285 OpenJDK: incorrect privilege use when handling unreferenced objects (RMI, 8174966)
1501873 – CVE-2017-10346 OpenJDK: insufficient loader constraints checks for invokespecial (Hotspot, 8180711)
1502038 – CVE-2017-10388 OpenJDK: use of unprotected sname in Kerberos client (Libraries, 8178794)
1502611 – CVE-2017-10349 OpenJDK: unbounded memory allocation in PredicatedNodeTest deserialization (JAXP, 8181327)
1502614 – CVE-2017-10357 OpenJDK: unbounded memory allocation in ObjectInputStream deserialization (Serialization, 8181597)
1502629 – CVE-2017-10348 OpenJDK: multiple unbounded memory allocations in deserialization (Libraries, 8181432)
1502632 – CVE-2017-10347 OpenJDK: unbounded memory allocation in SimpleTimeZone deserialization (Serialization, 8181323)
1502640 – CVE-2017-10350 OpenJDK: unbounded memory allocation in JAXWSExceptionBase deserialization (JAX-WS, 8181100)
1502649 – CVE-2017-10281 OpenJDK: multiple unbounded memory allocations in deserialization (Serialization, 8174109)
1502687 – CVE-2017-10295 OpenJDK: HTTP client insufficient check for newline in URLs (Networking, 8176751)
1502858 – CVE-2017-10345 OpenJDK: unbounded resource use in JceKeyStore deserialization (Serialization, 8181370)
1502869 – CVE-2017-10355 OpenJDK: no default network operations timeouts in FtpClient (Networking, 8181612)
1503169 – CVE-2017-10356 OpenJDK: weak protection of key stores against brute forcing (Security, 8181692)
1503319 – CVE-2017-10309 Oracle JDK: unspecified vulnerability fixed in 8u151 and 9.0.1 (Deployment)

6. Package List:

Red Hat Satellite 5.8 (RHEL v.6):

Source:
java-1.8.0-ibm-1.8.0.5.5-1jpp.1.el6_9.src.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.5-1jpp.1.el6_9.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.1.el6_9.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.5-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.1.el6_9.x86_64.rpm

Red Hat Satellite 5.8 ELS (RHEL v.6):

Source:
java-1.8.0-ibm-1.8.0.5.5-1jpp.1.el6_9.src.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.5-1jpp.1.el6_9.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.1.el6_9.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.5-1jpp.1.el6_9.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.5-1jpp.1.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9840
https://access.redhat.com/security/cve/CVE-2016-9841
https://access.redhat.com/security/cve/CVE-2016-9842
https://access.redhat.com/security/cve/CVE-2016-9843
https://access.redhat.com/security/cve/CVE-2016-10165
https://access.redhat.com/security/cve/CVE-2017-1289
https://access.redhat.com/security/cve/CVE-2017-3509
https://access.redhat.com/security/cve/CVE-2017-3511
https://access.redhat.com/security/cve/CVE-2017-3533
https://access.redhat.com/security/cve/CVE-2017-3539
https://access.redhat.com/security/cve/CVE-2017-3544
https://access.redhat.com/security/cve/CVE-2017-10053
https://access.redhat.com/security/cve/CVE-2017-10067
https://access.redhat.com/security/cve/CVE-2017-10078
https://access.redhat.com/security/cve/CVE-2017-10087
https://access.redhat.com/security/cve/CVE-2017-10089
https://access.redhat.com/security/cve/CVE-2017-10090
https://access.redhat.com/security/cve/CVE-2017-10096
https://access.redhat.com/security/cve/CVE-2017-10101
https://access.redhat.com/security/cve/CVE-2017-10102
https://access.redhat.com/security/cve/CVE-2017-10105
https://access.redhat.com/security/cve/CVE-2017-10107
https://access.redhat.com/security/cve/CVE-2017-10108
https://access.redhat.com/security/cve/CVE-2017-10109
https://access.redhat.com/security/cve/CVE-2017-10110
https://access.redhat.com/security/cve/CVE-2017-10115
https://access.redhat.com/security/cve/CVE-2017-10116
https://access.redhat.com/security/cve/CVE-2017-10243
https://access.redhat.com/security/cve/CVE-2017-10281
https://access.redhat.com/security/cve/CVE-2017-10285
https://access.redhat.com/security/cve/CVE-2017-10295
https://access.redhat.com/security/cve/CVE-2017-10309
https://access.redhat.com/security/cve/CVE-2017-10345
https://access.redhat.com/security/cve/CVE-2017-10346
https://access.redhat.com/security/cve/CVE-2017-10347
https://access.redhat.com/security/cve/CVE-2017-10348
https://access.redhat.com/security/cve/CVE-2017-10349
https://access.redhat.com/security/cve/CVE-2017-10350
https://access.redhat.com/security/cve/CVE-2017-10355
https://access.redhat.com/security/cve/CVE-2017-10356
https://access.redhat.com/security/cve/CVE-2017-10357
https://access.redhat.com/security/cve/CVE-2017-10388
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaMVnnXlSAg2UNWIIRApagAJ9WwFMCAjfeHVZozI8FVa5J59u8DgCfchDh
UkJ0p2Hj0/agcz8m3TFEvXo=
=esSW
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorPetar Bertok
Cert idNCERT-REF-2017-12-0124-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Safari

Otkriveni su sigurnosni nedostaci u programskom paketu Safari za operacijske sustave OS X El Capitan 10.11.6, macOS Sierra 10.12.6 i...

Close