Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oracle JDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oracle JDK
ID: RHSA-2017:3047-01
Distribution: Red Hat
Plattformen: Red Hat Oracle Java for Red Hat Enterprise Linux
Datum: Di, 24. Oktober 2017, 21:13
Referenzen: https://access.redhat.com/security/cve/CVE-2016-9841
https://access.redhat.com/security/cve/CVE-2017-10281
https://access.redhat.com/security/cve/CVE-2017-10345
https://access.redhat.com/security/cve/CVE-2017-10293
https://access.redhat.com/security/cve/CVE-2017-10349
https://access.redhat.com/security/cve/CVE-2017-10357
https://access.redhat.com/security/cve/CVE-2017-10355
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixJAVA
https://access.redhat.com/security/cve/CVE-2017-10295
https://access.redhat.com/security/cve/CVE-2017-10274
https://access.redhat.com/security/cve/CVE-2016-9843
https://access.redhat.com/security/cve/CVE-2016-9840
https://access.redhat.com/security/cve/CVE-2017-10348
https://access.redhat.com/security/cve/CVE-2017-10347
https://access.redhat.com/security/cve/CVE-2017-10356
http://www.oracle.com/technetwork/java/javase/documentation/overview-156328.html#R160_171
https://access.redhat.com/security/cve/CVE-2017-10346
https://access.redhat.com/security/cve/CVE-2017-10285
https://access.redhat.com/security/cve/CVE-2016-9842
https://access.redhat.com/security/cve/CVE-2017-10388
http://www.oracle.com/technetwork/java/javase/eol-135779.html
Applikationen: Oracle JDK

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.6.0-sun security update
Advisory ID: RHSA-2017:3047-01
Product: Oracle Java for Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3047
Issue date: 2017-10-24
CVE Names: CVE-2016-9840 CVE-2016-9841 CVE-2016-9842
CVE-2016-9843 CVE-2017-10274 CVE-2017-10281
CVE-2017-10285 CVE-2017-10293 CVE-2017-10295
CVE-2017-10345 CVE-2017-10346 CVE-2017-10347
CVE-2017-10348 CVE-2017-10349 CVE-2017-10355
CVE-2017-10356 CVE-2017-10357 CVE-2017-10388
=====================================================================

1. Summary:

An update for java-1.6.0-sun is now available for Oracle Java for Red Hat
Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 6 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 6 to version 6 Update 171.

Security Fix(es):

* This update fixes multiple vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page listed in the References section.
(CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843,
CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10293,
CVE-2017-10295, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347,
CVE-2017-10348, CVE-2017-10349, CVE-2017-10355, CVE-2017-10356,
CVE-2017-10357, CVE-2017-10388)

Note: Starting with this update, Java web browser plugin and Java Web Start
application are no longer included with Oracle Java SE 6. Refer to the
Releases Notes and the Oracle Java SE Support Roadmap pages linked to in
the References section for further information about this change.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1402345 - CVE-2016-9840 zlib: Out-of-bounds pointer arithmetic in inftrees.c
1402346 - CVE-2016-9841 zlib: Out-of-bounds pointer arithmetic in inffast.c
1402348 - CVE-2016-9842 zlib: Undefined left shift of negative number
1402351 - CVE-2016-9843 zlib: Big-endian out-of-bounds pointer
1501868 - CVE-2017-10285 OpenJDK: incorrect privilege use when handling
unreferenced objects (RMI, 8174966)
1501873 - CVE-2017-10346 OpenJDK: insufficient loader constraints checks for
invokespecial (Hotspot, 8180711)
1502038 - CVE-2017-10388 OpenJDK: use of unprotected sname in Kerberos client
(Libraries, 8178794)
1502053 - CVE-2017-10274 OpenJDK: CardImpl incorrect state handling (Smart Card
IO, 8169026)
1502611 - CVE-2017-10349 OpenJDK: unbounded memory allocation in
PredicatedNodeTest deserialization (JAXP, 8181327)
1502614 - CVE-2017-10357 OpenJDK: unbounded memory allocation in
ObjectInputStream deserialization (Serialization, 8181597)
1502629 - CVE-2017-10348 OpenJDK: multiple unbounded memory allocations in
deserialization (Libraries, 8181432)
1502632 - CVE-2017-10347 OpenJDK: unbounded memory allocation in SimpleTimeZone
deserialization (Serialization, 8181323)
1502649 - CVE-2017-10281 OpenJDK: multiple unbounded memory allocations in
deserialization (Serialization, 8174109)
1502687 - CVE-2017-10295 OpenJDK: HTTP client insufficient check for newline in
URLs (Networking, 8176751)
1502858 - CVE-2017-10345 OpenJDK: unbounded resource use in JceKeyStore
deserialization (Serialization, 8181370)
1502869 - CVE-2017-10355 OpenJDK: no default network operations timeouts in
FtpClient (Networking, 8181612)
1503169 - CVE-2017-10356 OpenJDK: weak protection of key stores against brute
forcing (Security, 8181692)
1503320 - CVE-2017-10293 Oracle JDK: unspecified vulnerability fixed in 6u171,
7u161, 8u151, and 9.0.1 (Javadoc)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.6.0-sun-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-demo-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-plugin-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-src-1.6.0.171-1jpp.4.el6.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-src-1.6.0.171-1jpp.4.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

i386:
java-1.6.0-sun-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-demo-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-plugin-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-src-1.6.0.171-1jpp.4.el6.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-src-1.6.0.171-1jpp.4.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.6.0-sun-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-demo-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-plugin-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-src-1.6.0.171-1jpp.4.el6.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-src-1.6.0.171-1jpp.4.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.6.0-sun-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-demo-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-plugin-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-src-1.6.0.171-1jpp.4.el6.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el6.i686.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.171-1jpp.4.el6.x86_64.rpm
java-1.6.0-sun-src-1.6.0.171-1jpp.4.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.171-1jpp.4.el7.i686.rpm
java-1.6.0-sun-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.171-1jpp.4.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.171-1jpp.4.el7.i686.rpm
java-1.6.0-sun-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.171-1jpp.4.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.171-1jpp.4.el7.i686.rpm
java-1.6.0-sun-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.171-1jpp.4.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.171-1jpp.4.el7.i686.rpm
java-1.6.0-sun-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.171-1jpp.4.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.171-1jpp.4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9840
https://access.redhat.com/security/cve/CVE-2016-9841
https://access.redhat.com/security/cve/CVE-2016-9842
https://access.redhat.com/security/cve/CVE-2016-9843
https://access.redhat.com/security/cve/CVE-2017-10274
https://access.redhat.com/security/cve/CVE-2017-10281
https://access.redhat.com/security/cve/CVE-2017-10285
https://access.redhat.com/security/cve/CVE-2017-10293
https://access.redhat.com/security/cve/CVE-2017-10295
https://access.redhat.com/security/cve/CVE-2017-10345
https://access.redhat.com/security/cve/CVE-2017-10346
https://access.redhat.com/security/cve/CVE-2017-10347
https://access.redhat.com/security/cve/CVE-2017-10348
https://access.redhat.com/security/cve/CVE-2017-10349
https://access.redhat.com/security/cve/CVE-2017-10355
https://access.redhat.com/security/cve/CVE-2017-10356
https://access.redhat.com/security/cve/CVE-2017-10357
https://access.redhat.com/security/cve/CVE-2017-10388
https://access.redhat.com/security/updates/classification/#important
cpuoct2017-3236626.html#AppendixJAVA
overview-156328.html#R160_171
http://www.oracle.com/technetwork/java/javase/eol-135779.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD4DBQFZ7zGbXlSAg2UNWIIRAv5cAJwIeIp7Ojf5huoLTEvHl5kCmA9bkQCY9uL+
I3j3II8HbfRpIyiy9boX/g==
=+9g4
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung