-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0165
                Critical: java-1.8.0-oracle security update
                              20 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-oracle
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3289 CVE-2017-3272 CVE-2017-3262
                   CVE-2017-3261 CVE-2017-3259 CVE-2017-3253
                   CVE-2017-3252 CVE-2017-3241 CVE-2017-3231
                   CVE-2016-8328 CVE-2016-5552 CVE-2016-5549
                   CVE-2016-5548 CVE-2016-5547 CVE-2016-5546
                   CVE-2016-2183  

Reference:         ASB-2017.0005

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0175.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-oracle security update
Advisory ID:       RHSA-2017:0175-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0175.html
Issue date:        2017-01-19
CVE Names:         CVE-2016-5546 CVE-2016-5547 CVE-2016-5548 
                   CVE-2016-5549 CVE-2016-5552 CVE-2016-8328 
                   CVE-2017-3231 CVE-2017-3241 CVE-2017-3252 
                   CVE-2017-3253 CVE-2017-3259 CVE-2017-3261 
                   CVE-2017-3262 CVE-2017-3272 CVE-2017-3289 
=====================================================================

1. Summary:

An update for java-1.8.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 8 to version 8 Update 121.

Security Fix(es):

* This update fixes multiple vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2016-2183, CVE-2016-5546, CVE-2016-5547, CVE-2016-5548, CVE-2016-5549,
CVE-2016-5552, CVE-2016-8328, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252,
CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3262, CVE-2017-3272,
CVE-2017-3289)

This update mitigates the CVE-2016-2183 issue by adding 3DES cipher suites
to the list of legacy algorithms (defined using the
jdk.tls.legacyAlgorithms security property) so they are only used if
connecting TLS/SSL client and server do not share any other non-legacy
cipher suite.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
1413554 - CVE-2017-3272 OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344)
1413562 - CVE-2017-3289 OpenJDK: insecure class construction (Hotspot, 8167104)
1413583 - CVE-2017-3253 OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988)
1413653 - CVE-2017-3261 OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147)
1413717 - CVE-2017-3231 OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934)
1413764 - CVE-2016-5547 OpenJDK: missing ObjectIdentifier length check (Libraries, 8168705)
1413882 - CVE-2016-5552 OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223)
1413906 - CVE-2017-3252 OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743)
1413911 - CVE-2016-5546 OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714)
1413920 - CVE-2016-5548 OpenJDK: DSA implementation timing attack (Libraries, 8168728)
1413923 - CVE-2016-5549 OpenJDK: ECDSA implementation timing attack (Libraries, 8168724)
1413955 - CVE-2017-3241 OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802)
1414162 - CVE-2017-3262 Oracle JDK: unspecified vulnerability fixed in 8u121 (Java Mission Control)
1414163 - CVE-2017-3259 Oracle JDK: unspecified vulnerability fixed in 6u141, 7u131, and 8u121 (Deployment)
1414164 - CVE-2016-8328 Oracle JDK: unspecified vulnerability fixed in 8u121 (Java Mission Control)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.8.0-oracle-1.8.0.121-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.8.0-oracle-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.8.0-oracle-1.8.0.121-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.8.0-oracle-1.8.0.121-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el7_3.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el7_3.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el7_3.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el7_3.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5546
https://access.redhat.com/security/cve/CVE-2016-5547
https://access.redhat.com/security/cve/CVE-2016-5548
https://access.redhat.com/security/cve/CVE-2016-5549
https://access.redhat.com/security/cve/CVE-2016-5552
https://access.redhat.com/security/cve/CVE-2016-8328
https://access.redhat.com/security/cve/CVE-2017-3231
https://access.redhat.com/security/cve/CVE-2017-3241
https://access.redhat.com/security/cve/CVE-2017-3252
https://access.redhat.com/security/cve/CVE-2017-3253
https://access.redhat.com/security/cve/CVE-2017-3259
https://access.redhat.com/security/cve/CVE-2017-3261
https://access.redhat.com/security/cve/CVE-2017-3262
https://access.redhat.com/security/cve/CVE-2017-3272
https://access.redhat.com/security/cve/CVE-2017-3289
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html#AppendixJAVA
http://www.oracle.com/technetwork/java/javase/8u121-relnotes-3315208.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYgMzpXlSAg2UNWIIRAu9dAKCK5SMCqDIYzPqNjGWSQGDIhXOM0wCgmFli
MtP+N/NM+v9fYxawJsdRvuQ=
=sIsu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t8iT
-----END PGP SIGNATURE-----