-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2038
                 Critical: java-1.7.1-ibm security update
                              16 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.1-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Access Privileged Data          -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote with User Interaction
                   Delete Arbitrary Files          -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10243 CVE-2017-10116 CVE-2017-10115
                   CVE-2017-10110 CVE-2017-10109 CVE-2017-10108
                   CVE-2017-10107 CVE-2017-10105 CVE-2017-10102
                   CVE-2017-10101 CVE-2017-10096 CVE-2017-10090
                   CVE-2017-10089 CVE-2017-10087 CVE-2017-10067
                   CVE-2017-10053  

Reference:         ASB-2017.0108
                   ESB-2017.2023
                   ESB-2017.1858
                   ESB-2017.1799

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2481

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.1-ibm security update
Advisory ID:       RHSA-2017:2481-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2481
Issue date:        2017-08-15
CVE Names:         CVE-2017-10053 CVE-2017-10067 CVE-2017-10087 
                   CVE-2017-10089 CVE-2017-10090 CVE-2017-10096 
                   CVE-2017-10101 CVE-2017-10102 CVE-2017-10105 
                   CVE-2017-10107 CVE-2017-10108 CVE-2017-10109 
                   CVE-2017-10110 CVE-2017-10115 CVE-2017-10116 
                   CVE-2017-10243 
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
6 Supplementary and Red Hat Enterprise Linux 7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP10.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security Vulnerabilities
page listed in the References section. (CVE-2017-10053, CVE-2017-10067,
CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096,
CVE-2017-10101, CVE-2017-10102, CVE-2017-10105, CVE-2017-10107,
CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10115,
CVE-2017-10116, CVE-2017-10243)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1471266 - CVE-2017-10107 OpenJDK: insufficient access control checks in ActivationID (RMI, 8173697)
1471270 - CVE-2017-10089 OpenJDK: insufficient access control checks in ServiceRegistry (ImageIO, 8172461)
1471517 - CVE-2017-10090 OpenJDK: insufficient access control checks in AsynchronousChannelGroupImpl (8172465, Libraries)
1471521 - CVE-2017-10087 OpenJDK: insufficient access control checks in ThreadPoolExecutor (Libraries, 8172204)
1471523 - CVE-2017-10110 OpenJDK: insufficient access control checks in ImageWatched (AWT, 8174098)
1471527 - CVE-2017-10101 OpenJDK: unrestricted access to com.sun.org.apache.xml.internal.resolver (JAXP, 8173286)
1471528 - CVE-2017-10096 OpenJDK: insufficient access control checks in XML transformations (JAXP, 8172469)
1471535 - CVE-2017-10067 OpenJDK: JAR verifier incorrect handling of missing digest (Security, 8169392)
1471670 - CVE-2017-10109 OpenJDK: unbounded memory allocation in CodeSource deserialization (Serialization, 8174113)
1471738 - CVE-2017-10116 OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067)
1471851 - CVE-2017-10115 OpenJDK: DSA implementation timing attack (JCE, 8175106)
1471888 - CVE-2017-10108 OpenJDK: unbounded memory allocation in BasicAttribute deserialization (Serialization, 8174105)
1471889 - CVE-2017-10053 OpenJDK: reading of unprocessed image data in JPEGImageReader (2D, 8169209)
1472345 - CVE-2017-10102 OpenJDK: incorrect handling of references in DGC (RMI, 8163958)
1472666 - CVE-2017-10243 OpenJDK: insecure XML parsing in wsdlimport (JAX-WS, 8182054)
1472667 - CVE-2017-10105 Oracle JDK: unspecified vulnerability fixed in 6u161, 7u151, and 8u141 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.10-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.10-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.10-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.2.el6_9.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.10-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.10-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.10-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.2.el6_9.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.4.10-1jpp.2.el6_9.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.2.el6_9.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.2.el6_9.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.10-1jpp.2.el6_9.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.2.el6_9.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.10-1jpp.2.el6_9.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.2.el6_9.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.2.el6_9.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.10-1jpp.2.el6_9.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.2.el6_9.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.10-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.10-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.10-1jpp.2.el6_9.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.2.el6_9.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.10-1jpp.3.el7.i686.rpm
java-1.7.1-ibm-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.3.el7.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.10-1jpp.3.el7.i686.rpm
java-1.7.1-ibm-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.3.el7.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.4.10-1jpp.3.el7.ppc.rpm
java-1.7.1-ibm-1.7.1.4.10-1jpp.3.el7.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.3.el7.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.3.el7.ppc.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.3.el7.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.10-1jpp.3.el7.ppc64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.10-1jpp.3.el7.ppc.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.3.el7.ppc64.rpm

ppc64le:
java-1.7.1-ibm-1.7.1.4.10-1jpp.3.el7.ppc64le.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.3.el7.ppc64le.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.3.el7.ppc64le.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.10-1jpp.3.el7.ppc64le.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.3.el7.ppc64le.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.10-1jpp.3.el7.s390.rpm
java-1.7.1-ibm-1.7.1.4.10-1jpp.3.el7.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.3.el7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.3.el7.s390.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.3.el7.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.10-1jpp.3.el7.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.3.el7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.10-1jpp.3.el7.i686.rpm
java-1.7.1-ibm-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.3.el7.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.10-1jpp.3.el7.i686.rpm
java-1.7.1-ibm-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.3.el7.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.10-1jpp.3.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.10-1jpp.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-10053
https://access.redhat.com/security/cve/CVE-2017-10067
https://access.redhat.com/security/cve/CVE-2017-10087
https://access.redhat.com/security/cve/CVE-2017-10089
https://access.redhat.com/security/cve/CVE-2017-10090
https://access.redhat.com/security/cve/CVE-2017-10096
https://access.redhat.com/security/cve/CVE-2017-10101
https://access.redhat.com/security/cve/CVE-2017-10102
https://access.redhat.com/security/cve/CVE-2017-10105
https://access.redhat.com/security/cve/CVE-2017-10107
https://access.redhat.com/security/cve/CVE-2017-10108
https://access.redhat.com/security/cve/CVE-2017-10109
https://access.redhat.com/security/cve/CVE-2017-10110
https://access.redhat.com/security/cve/CVE-2017-10115
https://access.redhat.com/security/cve/CVE-2017-10116
https://access.redhat.com/security/cve/CVE-2017-10243
https://access.redhat.com/security/updates/classification/#critical
https://developer.ibm.com/javasdk/support/security-vulnerabilities/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZk1OhXlSAg2UNWIIRAhkuAJ9bJbryGxYcY1by0Q//u2QwaNjtwACfZCZR
AgQK6v2OD4jhjy2oLwuUuf8=
=FC05
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWZPDDIx+lLeg9Ub1AQhIAw/8CUabr1ZUgDKvuxYk1CBEWTPWYmtnukb9
ETx5NtVkQWaWix32/m42pcesZKvXRjLH9R6pdK6KDE4Mvi57Fw58HeH/OhdrXXd4
jDxEiVcpFcYVLQGcb3E/moQ5GusUTJiuGx3mYGwenmo6GSjhopMAm684cMZ6hQWA
vQ/+r7Bf5keG8saIai8W4MCgZDDWNDbu5u9tidPH+zyFVYX6rnu1zifdss1Xuz6j
m4JuGxAsW4pGsaBIdq8bUhmO0Ei94e27tz75L6eqPDOtW+rJRwMAnol15P2CLQkg
hdFhkg+oKi41DxTA+Rz/yMVSod1U4nz7K1FbHiyJmCRxSNGXRz7ilAk6WBAZ9L6U
6pYfucCHaWNiINWQqvI79BSRlLDMPh4Hv7lHgux0AeUNknxj/4/2Z87+8kDpuDLZ
rXc0ZZ9PvgIOW1eAX1F9zMXxXn6Zdvu5pNlMNV9ReJ9sl63z/HjkFf3MAEaheIUA
dZdYDOh6OtEtDIyhv8NYbJXBOi3XQwg9YqtZ6m7ozPjcRFHmlDCW7B/cApTKCUly
g/GlxtnFEMW6naaK6EFSvbdryAgF9tNpsepGpeoRD+1e1/fTH04fYTWi8o+rD/CQ
NK9Nzx6nnEOAiVtZjM3LloJhW9YLn6HJL0pC6/jwqZD5hwbUQ4lUQph9req/Fy79
4j5b4/ws654=
=mxGr
-----END PGP SIGNATURE-----