Important: java-1.8.0-ibm security update

Related Vulnerabilities: CVE-2016-9840   CVE-2016-9841   CVE-2016-9842   CVE-2016-9843   CVE-2016-10165   CVE-2017-1289   CVE-2017-3509   CVE-2017-3511   CVE-2017-3533   CVE-2017-3539   CVE-2017-3544   CVE-2017-10053   CVE-2017-10067   CVE-2017-10078   CVE-2017-10087   CVE-2017-10089   CVE-2017-10090   CVE-2017-10096   CVE-2017-10101   CVE-2017-10102   CVE-2017-10105   CVE-2017-10107   CVE-2017-10108   CVE-2017-10109   CVE-2017-10110   CVE-2017-10115   CVE-2017-10116   CVE-2017-10243   CVE-2017-10281   CVE-2017-10285   CVE-2017-10295   CVE-2017-10309   CVE-2017-10345   CVE-2017-10346   CVE-2017-10347   CVE-2017-10348   CVE-2017-10349   CVE-2017-10350   CVE-2017-10355   CVE-2017-10356   CVE-2017-10357   CVE-2017-10388   CVE-2016-10165   CVE-2016-9840   CVE-2016-9841   CVE-2016-9842   CVE-2016-9843   CVE-2017-3511   CVE-2017-3509   CVE-2017-3544   CVE-2017-3533   CVE-2017-3539   CVE-2017-1289   CVE-2017-10107   CVE-2017-10089   CVE-2017-10090   CVE-2017-10087   CVE-2017-10110   CVE-2017-10101   CVE-2017-10096   CVE-2017-10067   CVE-2017-10109   CVE-2017-10116   CVE-2017-10115   CVE-2017-10108   CVE-2017-10053   CVE-2017-10078   CVE-2017-10102   CVE-2017-10243   CVE-2017-10105   CVE-2017-10285   CVE-2017-10346   CVE-2017-10388   CVE-2017-10349   CVE-2017-10357   CVE-2017-10348   CVE-2017-10347   CVE-2017-10350   CVE-2017-10281   CVE-2017-10295   CVE-2017-10345   CVE-2017-10355   CVE-2017-10356   CVE-2017-10309   CVE-2016-9840   CVE-2016-9841   CVE-2016-9842   CVE-2016-9843   CVE-2016-10165   CVE-2017-1289   CVE-2017-3509   CVE-2017-3511   CVE-2017-3533   CVE-2017-3539   CVE-2017-3544   CVE-2017-10053   CVE-2017-10067   CVE-2017-10078   CVE-2017-10087   CVE-2017-10089   CVE-2017-10090   CVE-2017-10096   CVE-2017-10101   CVE-2017-10102   CVE-2017-10105   CVE-2017-10107   CVE-2017-10108   CVE-2017-10109   CVE-2017-10110   CVE-2017-10115   CVE-2017-10116   CVE-2017-10243   CVE-2017-10281   CVE-2017-10285   CVE-2017-10295   CVE-2017-10309   CVE-2017-10345   CVE-2017-10346   CVE-2017-10347   CVE-2017-10348   CVE-2017-10349   CVE-2017-10350   CVE-2017-10355   CVE-2017-10356   CVE-2017-10357   CVE-2017-10388  

Synopsis

Important: java-1.8.0-ibm security update

Type/Severity

Security Advisory: Important

Topic

An update for java-1.8.0-ibm is now available for Red Hat Satellite 5.8 and Red Hat Satellite 5.8 ELS.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP5.

Security Fix(es):

  • This update fixes multiple vulnerabilities in the IBM Java Runtime
    Environment and the IBM Java Software Development Kit. Further information
    about these flaws can be found on the IBM Java Security Vulnerabilities
    page listed in the References section. (CVE-2016-9840, CVE-2016-9841,
    CVE-2016-9842, CVE-2016-9843, CVE-2016-10165, CVE-2017-1289, CVE-2017-3509,
    CVE-2017-3511, CVE-2017-3533, CVE-2017-3539, CVE-2017-3544, CVE-2017-10053,
    CVE-2017-10067, CVE-2017-10078, CVE-2017-10087, CVE-2017-10089,
    CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102,
    CVE-2017-10105, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109,
    CVE-2017-10110, CVE-2017-10115, CVE-2017-10116, CVE-2017-10243,
    CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10309,
    CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348,
    CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356,
    CVE-2017-10357, CVE-2017-10388)

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted
("/usr/sbin/rhn-satellite restart"). All running instances of IBM Java must
be restarted for this update to take effect.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted ("/usr/sbin/rhn-satellite restart"). All running instances of IBM Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Satellite 5.8 x86_64
  • Red Hat Satellite 5.8 s390x

Fixes

  • BZ - 1367357 - CVE-2016-10165 lcms2: Out-of-bounds read in Type_MLU_Read()
  • BZ - 1402345 - CVE-2016-9840 zlib: Out-of-bounds pointer arithmetic in inftrees.c
  • BZ - 1402346 - CVE-2016-9841 zlib: Out-of-bounds pointer arithmetic in inffast.c
  • BZ - 1402348 - CVE-2016-9842 zlib: Undefined left shift of negative number
  • BZ - 1402351 - CVE-2016-9843 zlib: Big-endian out-of-bounds pointer
  • BZ - 1443007 - CVE-2017-3511 OpenJDK: untrusted extension directories search path in Launcher (JCE, 8163528)
  • BZ - 1443052 - CVE-2017-3509 OpenJDK: improper re-use of NTLM authenticated connections (Networking, 8163520)
  • BZ - 1443068 - CVE-2017-3544 OpenJDK: newline injection in the SMTP client (Networking, 8171533)
  • BZ - 1443083 - CVE-2017-3533 OpenJDK: newline injection in the FTP client (Networking, 8170222)
  • BZ - 1443097 - CVE-2017-3539 OpenJDK: MD5 allowed for jar verification (Security, 8171121)
  • BZ - 1449603 - CVE-2017-1289 IBM JDK: XML External Entity Injection (XXE) error when processing XML data
  • BZ - 1471266 - CVE-2017-10107 OpenJDK: insufficient access control checks in ActivationID (RMI, 8173697)
  • BZ - 1471270 - CVE-2017-10089 OpenJDK: insufficient access control checks in ServiceRegistry (ImageIO, 8172461)
  • BZ - 1471517 - CVE-2017-10090 OpenJDK: insufficient access control checks in AsynchronousChannelGroupImpl (8172465, Libraries)
  • BZ - 1471521 - CVE-2017-10087 OpenJDK: insufficient access control checks in ThreadPoolExecutor (Libraries, 8172204)
  • BZ - 1471523 - CVE-2017-10110 OpenJDK: insufficient access control checks in ImageWatched (AWT, 8174098)
  • BZ - 1471527 - CVE-2017-10101 OpenJDK: unrestricted access to com.sun.org.apache.xml.internal.resolver (JAXP, 8173286)
  • BZ - 1471528 - CVE-2017-10096 OpenJDK: insufficient access control checks in XML transformations (JAXP, 8172469)
  • BZ - 1471535 - CVE-2017-10067 OpenJDK: JAR verifier incorrect handling of missing digest (Security, 8169392)
  • BZ - 1471670 - CVE-2017-10109 OpenJDK: unbounded memory allocation in CodeSource deserialization (Serialization, 8174113)
  • BZ - 1471738 - CVE-2017-10116 OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067)
  • BZ - 1471851 - CVE-2017-10115 OpenJDK: DSA implementation timing attack (JCE, 8175106)
  • BZ - 1471888 - CVE-2017-10108 OpenJDK: unbounded memory allocation in BasicAttribute deserialization (Serialization, 8174105)
  • BZ - 1471889 - CVE-2017-10053 OpenJDK: reading of unprocessed image data in JPEGImageReader (2D, 8169209)
  • BZ - 1471898 - CVE-2017-10078 OpenJDK: Nashorn incompletely blocking access to Java APIs (Scripting, 8171539)
  • BZ - 1472345 - CVE-2017-10102 OpenJDK: incorrect handling of references in DGC (RMI, 8163958)
  • BZ - 1472666 - CVE-2017-10243 OpenJDK: insecure XML parsing in wsdlimport (JAX-WS, 8182054)
  • BZ - 1472667 - CVE-2017-10105 Oracle JDK: unspecified vulnerability fixed in 6u161, 7u151, and 8u141 (Deployment)
  • BZ - 1501868 - CVE-2017-10285 OpenJDK: incorrect privilege use when handling unreferenced objects (RMI, 8174966)
  • BZ - 1501873 - CVE-2017-10346 OpenJDK: insufficient loader constraints checks for invokespecial (Hotspot, 8180711)
  • BZ - 1502038 - CVE-2017-10388 OpenJDK: use of unprotected sname in Kerberos client (Libraries, 8178794)
  • BZ - 1502611 - CVE-2017-10349 OpenJDK: unbounded memory allocation in PredicatedNodeTest deserialization (JAXP, 8181327)
  • BZ - 1502614 - CVE-2017-10357 OpenJDK: unbounded memory allocation in ObjectInputStream deserialization (Serialization, 8181597)
  • BZ - 1502629 - CVE-2017-10348 OpenJDK: multiple unbounded memory allocations in deserialization (Libraries, 8181432)
  • BZ - 1502632 - CVE-2017-10347 OpenJDK: unbounded memory allocation in SimpleTimeZone deserialization (Serialization, 8181323)
  • BZ - 1502640 - CVE-2017-10350 OpenJDK: unbounded memory allocation in JAXWSExceptionBase deserialization (JAX-WS, 8181100)
  • BZ - 1502649 - CVE-2017-10281 OpenJDK: multiple unbounded memory allocations in deserialization (Serialization, 8174109)
  • BZ - 1502687 - CVE-2017-10295 OpenJDK: HTTP client insufficient check for newline in URLs (Networking, 8176751)
  • BZ - 1502858 - CVE-2017-10345 OpenJDK: unbounded resource use in JceKeyStore deserialization (Serialization, 8181370)
  • BZ - 1502869 - CVE-2017-10355 OpenJDK: no default network operations timeouts in FtpClient (Networking, 8181612)
  • BZ - 1503169 - CVE-2017-10356 OpenJDK: weak protection of key stores against brute forcing (Security, 8181692)
  • BZ - 1503319 - CVE-2017-10309 Oracle JDK: unspecified vulnerability fixed in 8u151 and 9.0.1 (Deployment)

CVEs

References