[RHSA-2017:1793-01] Important: graphite2 security update

2017-07-20 Thread Security announcements for all Red Hat products and services.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

=
   Red Hat Security Advisory

Synopsis:  Important: graphite2 security update
Advisory ID:   RHSA-2017:1793-01
Product:   Red Hat Enterprise Linux
Advisory URL:  https://access.redhat.com/errata/RHSA-2017:1793
Issue date:2017-07-20
CVE Names: CVE-2017-7771 CVE-2017-7772 CVE-2017-7773 
   CVE-2017-7774 CVE-2017-7775 CVE-2017-7776 
   CVE-2017- CVE-2017-7778 
=

1. Summary:

An update for graphite2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, 
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Graphite2 is a project within SIL's Non-Roman Script Initiative and
Language Software Development groups to provide rendering capabilities for
complex non-Roman writing systems. Graphite can be used to create "smart
fonts" capable of displaying writing systems with various complex
behaviors. With respect to the Text Encoding Model, Graphite handles the
"Rendering" aspect of writing system implementation.

The following packages have been upgraded to a newer upstream version:
graphite2 (1.3.10).

Security Fix(es):

* Various vulnerabilities have been discovered in Graphite2. An attacker
able to trick an unsuspecting user into opening specially crafted font
files in an application using Graphite2 could exploit these flaws to
disclose potentially sensitive memory, cause an application crash, or,
possibly, execute arbitrary code. (CVE-2017-7771, CVE-2017-7772,
CVE-2017-7773, CVE-2017-7774, CVE-2017-7775, CVE-2017-7776, CVE-2017-,
CVE-2017-7778)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Holger Fuhrmannek and Tyson Smith as the original
reporters of these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1461260 - CVE-2017-7778 Mozilla: Vulnerabilities in the Graphite 2 library 
(MFSA 2017-16)
1472212 - CVE-2017-7771 graphite2: out of bounds read in 
"graphite2::Pass::readPass"
1472213 - CVE-2017-7772 graphite2: heap-buffer-overflow write "lz4::decompress" 
(CVE-2017-7772)
1472215 - CVE-2017-7773 graphite2: heap-buffer-overflow write "lz4::decompress" 
(src/Decompressor)
1472219 - CVE-2017-7774 graphite2: out of bounds read 
"graphite2::Silf::readGraphite"
1472221 - CVE-2017-7775 graphite2: assertion error "size() > n"
1472223 - CVE-2017-7776 graphite2: heap-buffer-overflow read 
"graphite2::Silf::getClassGlyph"
1472225 - CVE-2017- graphite2: use of uninitialized memory 
"graphite2::GlyphCache::Loader::read_glyph"

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
graphite2-1.3.10-1.el7_3.src.rpm

x86_64:
graphite2-1.3.10-1.el7_3.i686.rpm
graphite2-1.3.10-1.el7_3.x86_64.rpm
graphite2-debuginfo-1.3.10-1.el7_3.i686.rpm
graphite2-debuginfo-1.3.10-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
graphite2-debuginfo-1.3.10-1.el7_3.i686.rpm
graphite2-debuginfo-1.3.10-1.el7_3.x86_64.rpm
graphite2-devel-1.3.10-1.el7_3.i686.rpm
graphite2-devel-1.3.10-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
graphite2-1.3.10-1.el7_3.src.rpm

x86_64:
graphite2-1.3.10-1.el7_3.i686.rpm
graphite2-1.3.10-1.el7_3.x86_64.rpm
graphite2-debuginfo-1.3.10-1.el7_3.i686.rpm
graphite2-debuginfo-1.3.10-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
graphite2-debuginfo-1.3.10-1.el7_3.i686.rpm
graphite2-debuginfo-1.3.10-1.el7_3.x86_64.rpm
graphite2-devel-1.3.10-1.el7_3.i686.rpm
graphite2-devel-1.3.10-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
graphite2-1.3.10-1.el7_3.src.rpm

aarch64:
graphite2-1.3.10-1.el7_3.aarch64.rpm
graphite2-debuginfo-1.3.10-1.el7_3.aarch64.rpm

ppc64:
graphite2-1.3.10-1.el7_3.ppc.rpm
graphite2-1.3.10-1.el7_3.ppc64.rpm
graphite2-debuginfo-1.3.10-1.el7_3.ppc.rpm
graphite2-debuginfo-1.3.10-1.el7_3.ppc64.rpm

ppc64le:

[RHSA-2017:1789-01] Critical: java-1.8.0-openjdk security update

2017-07-20 Thread Security announcements for all Red Hat products and services.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

=
   Red Hat Security Advisory

Synopsis:  Critical: java-1.8.0-openjdk security update
Advisory ID:   RHSA-2017:1789-01
Product:   Red Hat Enterprise Linux
Advisory URL:  https://access.redhat.com/errata/RHSA-2017:1789
Issue date:2017-07-20
CVE Names: CVE-2017-10053 CVE-2017-10067 CVE-2017-10074 
   CVE-2017-10078 CVE-2017-10081 CVE-2017-10087 
   CVE-2017-10089 CVE-2017-10090 CVE-2017-10096 
   CVE-2017-10101 CVE-2017-10102 CVE-2017-10107 
   CVE-2017-10108 CVE-2017-10109 CVE-2017-10110 
   CVE-2017-10111 CVE-2017-10115 CVE-2017-10116 
   CVE-2017-10135 CVE-2017-10193 CVE-2017-10198 
=

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, 
ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* It was discovered that the DCG implementation in the RMI component of
OpenJDK failed to correctly handle references. A remote attacker could
possibly use this flaw to execute arbitrary code with the privileges of RMI
registry or a Java RMI application. (CVE-2017-10102)

* Multiple flaws were discovered in the RMI, JAXP, ImageIO, Libraries, AWT,
Hotspot, and Security components in OpenJDK. An untrusted Java application
or applet could use these flaws to completely bypass Java sandbox
restrictions. (CVE-2017-10107, CVE-2017-10096, CVE-2017-10101,
CVE-2017-10089, CVE-2017-10090, CVE-2017-10087, CVE-2017-10111,
CVE-2017-10110, CVE-2017-10074, CVE-2017-10067)

* It was discovered that the LDAPCertStore class in the Security component
of OpenJDK followed LDAP referrals to arbitrary URLs. A specially crafted
LDAP referral URL could cause LDAPCertStore to communicate with non-LDAP
servers. (CVE-2017-10116)

* It was discovered that the Nashorn JavaScript engine in the Scripting
component of OpenJDK could allow scripts to access Java APIs even when
access to Java APIs was disabled. An untrusted JavaScript executed by
Nashorn could use this flaw to bypass intended restrictions.
(CVE-2017-10078)

* It was discovered that the Security component of OpenJDK could fail to
properly enforce restrictions defined for processing of X.509 certificate
chains. A remote attacker could possibly use this flaw to make Java accept
certificate using one of the disabled algorithms. (CVE-2017-10198)

* A covert timing channel flaw was found in the DSA implementation in the
JCE component of OpenJDK. A remote attacker able to make a Java application
generate DSA signatures on demand could possibly use this flaw to extract
certain information about the used key via a timing side channel.
(CVE-2017-10115)

* A covert timing channel flaw was found in the PKCS#8 implementation in
the JCE component of OpenJDK. A remote attacker able to make a Java
application repeatedly compare PKCS#8 key against an attacker controlled
value could possibly use this flaw to determine the key via a timing side
channel. (CVE-2017-10135)

* It was discovered that the BasicAttribute and CodeSource classes in
OpenJDK did not limit the amount of memory allocated when creating object
instances from a serialized form. A specially crafted serialized input
stream could cause Java to consume an excessive amount of memory.
(CVE-2017-10108, 

[RHSA-2017:1790-01] Critical: java-1.8.0-oracle security update

2017-07-20 Thread Security announcements for all Red Hat products and services.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

=
   Red Hat Security Advisory

Synopsis:  Critical: java-1.8.0-oracle security update
Advisory ID:   RHSA-2017:1790-01
Product:   Oracle Java for Red Hat Enterprise Linux
Advisory URL:  https://access.redhat.com/errata/RHSA-2017:1790
Issue date:2017-07-20
CVE Names: CVE-2017-10053 CVE-2017-10067 CVE-2017-10074 
   CVE-2017-10078 CVE-2017-10081 CVE-2017-10086 
   CVE-2017-10087 CVE-2017-10089 CVE-2017-10090 
   CVE-2017-10096 CVE-2017-10101 CVE-2017-10102 
   CVE-2017-10105 CVE-2017-10107 CVE-2017-10108 
   CVE-2017-10109 CVE-2017-10110 CVE-2017-10111 
   CVE-2017-10114 CVE-2017-10115 CVE-2017-10116 
   CVE-2017-10118 CVE-2017-10135 CVE-2017-10176 
   CVE-2017-10193 CVE-2017-10198 CVE-2017-10243 
=

1. Summary:

An update for java-1.8.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 8 to version 8 Update 141.

Security Fix(es):

* This update fixes multiple vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10078,
CVE-2017-10081, CVE-2017-10086, CVE-2017-10087, CVE-2017-10089,
CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102,
CVE-2017-10105, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109,
CVE-2017-10110, CVE-2017-10111, CVE-2017-10114, CVE-2017-10115,
CVE-2017-10116, CVE-2017-10118, CVE-2017-10135, CVE-2017-10176,
CVE-2017-10193, CVE-2017-10198, CVE-2017-10243)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1471266 - CVE-2017-10107 OpenJDK: insufficient access control checks in 
ActivationID (RMI, 8173697)
1471270 - CVE-2017-10089 OpenJDK: insufficient access control checks in 
ServiceRegistry (ImageIO, 8172461)
1471517 - CVE-2017-10090 OpenJDK: insufficient access control checks in 
AsynchronousChannelGroupImpl (8172465, Libraries)
1471521 - CVE-2017-10087 OpenJDK: insufficient access control checks in 
ThreadPoolExecutor (Libraries, 8172204)
1471523 - CVE-2017-10110 OpenJDK: insufficient access control checks in 
ImageWatched (AWT, 8174098)
1471526 - CVE-2017-10111 OpenJDK: incorrect range checks in LambdaFormEditor 
(Libraries, 8184185)
1471527 - CVE-2017-10101 OpenJDK: unrestricted access to 
com.sun.org.apache.xml.internal.resolver (JAXP, 8173286)
1471528 - CVE-2017-10096 OpenJDK: insufficient access control checks in XML 
transformations (JAXP, 8172469)
1471534 - CVE-2017-10074 OpenJDK: integer overflows in range check loop 
predicates (Hotspot, 8173770)
1471535 - CVE-2017-10067 OpenJDK: JAR verifier incorrect handling of missing 
digest (Security, 8169392)
1471670 - CVE-2017-10109 OpenJDK: unbounded memory allocation in CodeSource 
deserialization (Serialization, 8174113)
1471711 - CVE-2017-10081 OpenJDK: incorrect bracket processing in function 
signature handling (Hotspot, 8170966)
1471715 - CVE-2017-10193 OpenJDK: incorrect key size constraint check 
(Security, 8179101)
1471738 - CVE-2017-10116 OpenJDK: LDAPCertStore following referrals to non-LDAP 
URLs (Security, 8176067)
1471851 - CVE-2017-10115 OpenJDK: DSA implementation timing attack (JCE, 
8175106)
1471871 - CVE-2017-10135 OpenJDK: PKCS#8 implementation timing attack (JCE, 
8176760)
1471888 - CVE-2017-10108 

[RHSA-2017:1791-01] Critical: java-1.7.0-oracle security update

2017-07-20 Thread Security announcements for all Red Hat products and services.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

=
   Red Hat Security Advisory

Synopsis:  Critical: java-1.7.0-oracle security update
Advisory ID:   RHSA-2017:1791-01
Product:   Oracle Java for Red Hat Enterprise Linux
Advisory URL:  https://access.redhat.com/errata/RHSA-2017:1791
Issue date:2017-07-20
CVE Names: CVE-2017-10053 CVE-2017-10067 CVE-2017-10074 
   CVE-2017-10081 CVE-2017-10086 CVE-2017-10087 
   CVE-2017-10089 CVE-2017-10090 CVE-2017-10096 
   CVE-2017-10101 CVE-2017-10102 CVE-2017-10105 
   CVE-2017-10107 CVE-2017-10108 CVE-2017-10109 
   CVE-2017-10110 CVE-2017-10114 CVE-2017-10115 
   CVE-2017-10116 CVE-2017-10118 CVE-2017-10135 
   CVE-2017-10176 CVE-2017-10193 CVE-2017-10198 
   CVE-2017-10243 
=

1. Summary:

An update for java-1.7.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 7 to version 7 Update 151.

Security Fix(es):

* This update fixes multiple vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10081,
CVE-2017-10086, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090,
CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10105,
CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110,
CVE-2017-10114, CVE-2017-10115, CVE-2017-10116, CVE-2017-10118,
CVE-2017-10135, CVE-2017-10176, CVE-2017-10193, CVE-2017-10198,
CVE-2017-10243)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1471266 - CVE-2017-10107 OpenJDK: insufficient access control checks in 
ActivationID (RMI, 8173697)
1471270 - CVE-2017-10089 OpenJDK: insufficient access control checks in 
ServiceRegistry (ImageIO, 8172461)
1471517 - CVE-2017-10090 OpenJDK: insufficient access control checks in 
AsynchronousChannelGroupImpl (8172465, Libraries)
1471521 - CVE-2017-10087 OpenJDK: insufficient access control checks in 
ThreadPoolExecutor (Libraries, 8172204)
1471523 - CVE-2017-10110 OpenJDK: insufficient access control checks in 
ImageWatched (AWT, 8174098)
1471527 - CVE-2017-10101 OpenJDK: unrestricted access to 
com.sun.org.apache.xml.internal.resolver (JAXP, 8173286)
1471528 - CVE-2017-10096 OpenJDK: insufficient access control checks in XML 
transformations (JAXP, 8172469)
1471534 - CVE-2017-10074 OpenJDK: integer overflows in range check loop 
predicates (Hotspot, 8173770)
1471535 - CVE-2017-10067 OpenJDK: JAR verifier incorrect handling of missing 
digest (Security, 8169392)
1471670 - CVE-2017-10109 OpenJDK: unbounded memory allocation in CodeSource 
deserialization (Serialization, 8174113)
1471711 - CVE-2017-10081 OpenJDK: incorrect bracket processing in function 
signature handling (Hotspot, 8170966)
1471715 - CVE-2017-10193 OpenJDK: incorrect key size constraint check 
(Security, 8179101)
1471738 - CVE-2017-10116 OpenJDK: LDAPCertStore following referrals to non-LDAP 
URLs (Security, 8176067)
1471851 - CVE-2017-10115 OpenJDK: DSA implementation timing attack (JCE, 
8175106)
1471871 - CVE-2017-10135 OpenJDK: PKCS#8 implementation timing attack (JCE, 
8176760)
1471888 - CVE-2017-10108 OpenJDK: unbounded memory allocation in BasicAttribute 
deserialization (Serialization, 8174105)
1471889 - CVE-2017-10053 OpenJDK: reading of unprocessed image data 

[RHSA-2017:1792-01] Critical: java-1.6.0-sun security update

2017-07-20 Thread Security announcements for all Red Hat products and services.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

=
   Red Hat Security Advisory

Synopsis:  Critical: java-1.6.0-sun security update
Advisory ID:   RHSA-2017:1792-01
Product:   Oracle Java for Red Hat Enterprise Linux
Advisory URL:  https://access.redhat.com/errata/RHSA-2017:1792
Issue date:2017-07-20
CVE Names: CVE-2017-10053 CVE-2017-10067 CVE-2017-10074 
   CVE-2017-10081 CVE-2017-10087 CVE-2017-10089 
   CVE-2017-10096 CVE-2017-10101 CVE-2017-10102 
   CVE-2017-10105 CVE-2017-10107 CVE-2017-10108 
   CVE-2017-10109 CVE-2017-10110 CVE-2017-10115 
   CVE-2017-10116 CVE-2017-10135 CVE-2017-10193 
   CVE-2017-10198 CVE-2017-10243 
=

1. Summary:

An update for java-1.6.0-sun is now available for Oracle Java for Red Hat
Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 6 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 6 to version 6 Update 161.

Security Fix(es):

* This update fixes multiple vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10081,
CVE-2017-10087, CVE-2017-10089, CVE-2017-10096, CVE-2017-10101,
CVE-2017-10102, CVE-2017-10105, CVE-2017-10107, CVE-2017-10108,
CVE-2017-10109, CVE-2017-10110, CVE-2017-10115, CVE-2017-10116,
CVE-2017-10135, CVE-2017-10193, CVE-2017-10198, CVE-2017-10243)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1471266 - CVE-2017-10107 OpenJDK: insufficient access control checks in 
ActivationID (RMI, 8173697)
1471270 - CVE-2017-10089 OpenJDK: insufficient access control checks in 
ServiceRegistry (ImageIO, 8172461)
1471521 - CVE-2017-10087 OpenJDK: insufficient access control checks in 
ThreadPoolExecutor (Libraries, 8172204)
1471523 - CVE-2017-10110 OpenJDK: insufficient access control checks in 
ImageWatched (AWT, 8174098)
1471527 - CVE-2017-10101 OpenJDK: unrestricted access to 
com.sun.org.apache.xml.internal.resolver (JAXP, 8173286)
1471528 - CVE-2017-10096 OpenJDK: insufficient access control checks in XML 
transformations (JAXP, 8172469)
1471534 - CVE-2017-10074 OpenJDK: integer overflows in range check loop 
predicates (Hotspot, 8173770)
1471535 - CVE-2017-10067 OpenJDK: JAR verifier incorrect handling of missing 
digest (Security, 8169392)
1471670 - CVE-2017-10109 OpenJDK: unbounded memory allocation in CodeSource 
deserialization (Serialization, 8174113)
1471711 - CVE-2017-10081 OpenJDK: incorrect bracket processing in function 
signature handling (Hotspot, 8170966)
1471715 - CVE-2017-10193 OpenJDK: incorrect key size constraint check 
(Security, 8179101)
1471738 - CVE-2017-10116 OpenJDK: LDAPCertStore following referrals to non-LDAP 
URLs (Security, 8176067)
1471851 - CVE-2017-10115 OpenJDK: DSA implementation timing attack (JCE, 
8175106)
1471871 - CVE-2017-10135 OpenJDK: PKCS#8 implementation timing attack (JCE, 
8176760)
1471888 - CVE-2017-10108 OpenJDK: unbounded memory allocation in BasicAttribute 
deserialization (Serialization, 8174105)
1471889 - CVE-2017-10053 OpenJDK: reading of unprocessed image data in 
JPEGImageReader (2D, 8169209)
1472320 - CVE-2017-10198 OpenJDK: incorrect enforcement of certificate path 
restrictions (Security, 8179998)
1472345 - CVE-2017-10102 OpenJDK: incorrect handling of references in DGC (RMI, 
8163958)
1472666 - CVE-2017-10243 Oracle JDK: unspecified vulnerability fixed in 6u161,