-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1170
                 Moderate: java-1.7.1-ibm security update
                                10 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.1-ibm
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3289 CVE-2017-3272 CVE-2017-3261
                   CVE-2017-3259 CVE-2017-3253 CVE-2017-3252
                   CVE-2017-3241 CVE-2017-3231 CVE-2016-5597
                   CVE-2016-5573 CVE-2016-5556 CVE-2016-5554
                   CVE-2016-5552 CVE-2016-5549 CVE-2016-5548
                   CVE-2016-5547 CVE-2016-5546 CVE-2016-5542
                   CVE-2016-3598 CVE-2016-3511 CVE-2016-3449
                   CVE-2016-3443 CVE-2016-3427 CVE-2016-3426
                   CVE-2016-3422 CVE-2016-2183 CVE-2016-0687
                   CVE-2016-0686 CVE-2016-0376 CVE-2016-0363
                   CVE-2016-0264 CVE-2013-5456 CVE-2013-3009

Reference:         ASB-2017.0028
                   ASB-2017.0005
                   ASB-2017.0001
                   ESB-2013.1125
                   ESB-2013.1096
                   ESB-2013.1077

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1216

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.7.1-ibm security update
Advisory ID:       RHSA-2017:1216-01
Product:           Red Hat Satellite
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1216
Issue date:        2017-05-09
CVE Names:         CVE-2016-0264 CVE-2016-0363 CVE-2016-0376 
                   CVE-2016-0686 CVE-2016-0687 CVE-2016-2183 
                   CVE-2016-3422 CVE-2016-3426 CVE-2016-3427 
                   CVE-2016-3443 CVE-2016-3449 CVE-2016-3511 
                   CVE-2016-3598 CVE-2016-5542 CVE-2016-5546 
                   CVE-2016-5547 CVE-2016-5548 CVE-2016-5549 
                   CVE-2016-5552 CVE-2016-5554 CVE-2016-5556 
                   CVE-2016-5573 CVE-2016-5597 CVE-2017-3231 
                   CVE-2017-3241 CVE-2017-3252 CVE-2017-3253 
                   CVE-2017-3259 CVE-2017-3261 CVE-2017-3272 
                   CVE-2017-3289 
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat
Satellite 5.7 and Red Hat Satellite 5.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.6 (RHEL v.6) - s390x, x86_64
Red Hat Satellite 5.7 (RHEL v.6) - s390x, x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP1.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2016-2183, CVE-2017-3272, CVE-2017-3289,
CVE-2017-3253, CVE-2017-3261, CVE-2017-3231, CVE-2016-5547, CVE-2016-5552,
CVE-2017-3252, CVE-2016-5546, CVE-2016-5548, CVE-2016-5549, CVE-2017-3241,
CVE-2017-3259, CVE-2016-5573, CVE-2016-5554, CVE-2016-5542, CVE-2016-5597,
CVE-2016-5556, CVE-2016-3598, CVE-2016-3511, CVE-2016-0363, CVE-2016-0686,
CVE-2016-0687, CVE-2016-3426, CVE-2016-3427, CVE-2016-3443, CVE-2016-3449,
CVE-2016-3422, CVE-2016-0376, CVE-2016-0264)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1324044 - CVE-2016-0363 IBM JDK: insecure use of invoke method in CORBA component, incorrect CVE-2013-3009 fix
1327743 - CVE-2016-0686 OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952)
1327749 - CVE-2016-0687 OpenJDK: insufficient byte type checks (Hotspot, 8132051)
1328059 - CVE-2016-3426 OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945)
1328210 - CVE-2016-3427 OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)
1328618 - CVE-2016-3443 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D)
1328619 - CVE-2016-3449 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (Deployment)
1328620 - CVE-2016-3422 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D)
1330986 - CVE-2016-0376 IBM JDK: insecure deserialization in CORBA, incorrect CVE-2013-5456 fix
1331359 - CVE-2016-0264 IBM JDK: buffer overflow vulnerability in the IBM JVM
1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)
1358168 - CVE-2016-3511 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment)
1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
1385544 - CVE-2016-5573 OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519)
1385714 - CVE-2016-5554 OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739)
1385723 - CVE-2016-5542 OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973)
1386103 - CVE-2016-5597 OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838)
1386408 - CVE-2016-5556 Oracle JDK: unspecified vulnerability fixed in 6u131, 7u121, and 8u111 (2D)
1413554 - CVE-2017-3272 OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344)
1413562 - CVE-2017-3289 OpenJDK: insecure class construction (Hotspot, 8167104)
1413583 - CVE-2017-3253 OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988)
1413653 - CVE-2017-3261 OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147)
1413717 - CVE-2017-3231 OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934)
1413764 - CVE-2016-5547 OpenJDK: missing ObjectIdentifier length check (Libraries, 8168705)
1413882 - CVE-2016-5552 OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223)
1413906 - CVE-2017-3252 OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743)
1413911 - CVE-2016-5546 OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714)
1413920 - CVE-2016-5548 OpenJDK: DSA implementation timing attack (Libraries, 8168728)
1413923 - CVE-2016-5549 OpenJDK: ECDSA implementation timing attack (Libraries, 8168724)
1413955 - CVE-2017-3241 OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802)
1414163 - CVE-2017-3259 Oracle JDK: unspecified vulnerability fixed in 6u141, 7u131, and 8u121 (Deployment)

6. Package List:

Red Hat Satellite 5.6 (RHEL v.6):

Source:
java-1.7.1-ibm-1.7.1.4.1-1jpp.1.el6_8.src.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.1-1jpp.1.el6_8.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.1.el6_8.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm

Red Hat Satellite 5.7 (RHEL v.6):

Source:
java-1.7.1-ibm-1.7.1.4.1-1jpp.1.el6_8.src.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.1-1jpp.1.el6_8.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.1.el6_8.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.1-1jpp.1.el6_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0264
https://access.redhat.com/security/cve/CVE-2016-0363
https://access.redhat.com/security/cve/CVE-2016-0376
https://access.redhat.com/security/cve/CVE-2016-0686
https://access.redhat.com/security/cve/CVE-2016-0687
https://access.redhat.com/security/cve/CVE-2016-2183
https://access.redhat.com/security/cve/CVE-2016-3422
https://access.redhat.com/security/cve/CVE-2016-3426
https://access.redhat.com/security/cve/CVE-2016-3427
https://access.redhat.com/security/cve/CVE-2016-3443
https://access.redhat.com/security/cve/CVE-2016-3449
https://access.redhat.com/security/cve/CVE-2016-3511
https://access.redhat.com/security/cve/CVE-2016-3598
https://access.redhat.com/security/cve/CVE-2016-5542
https://access.redhat.com/security/cve/CVE-2016-5546
https://access.redhat.com/security/cve/CVE-2016-5547
https://access.redhat.com/security/cve/CVE-2016-5548
https://access.redhat.com/security/cve/CVE-2016-5549
https://access.redhat.com/security/cve/CVE-2016-5552
https://access.redhat.com/security/cve/CVE-2016-5554
https://access.redhat.com/security/cve/CVE-2016-5556
https://access.redhat.com/security/cve/CVE-2016-5573
https://access.redhat.com/security/cve/CVE-2016-5597
https://access.redhat.com/security/cve/CVE-2017-3231
https://access.redhat.com/security/cve/CVE-2017-3241
https://access.redhat.com/security/cve/CVE-2017-3252
https://access.redhat.com/security/cve/CVE-2017-3253
https://access.redhat.com/security/cve/CVE-2017-3259
https://access.redhat.com/security/cve/CVE-2017-3261
https://access.redhat.com/security/cve/CVE-2017-3272
https://access.redhat.com/security/cve/CVE-2017-3289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZEfXKXlSAg2UNWIIRAp8jAKC0K1pC9HgGDvQasiT/Kcb2MPPh0wCgi4/h
lddYY8X9ThjYnFDO8mHX9dI=
=Xn67
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=T62N
-----END PGP SIGNATURE-----