You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-1.8.0-oracle

Sigurnosni nedostaci programskog paketa java-1.8.0-oracle

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.8.0-oracle security update
Advisory ID: RHSA-2016:0677-01
Product: Oracle Java for Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0677.html
Issue date: 2016-04-21
CVE Names: CVE-2016-0686 CVE-2016-0687 CVE-2016-0695
CVE-2016-3422 CVE-2016-3425 CVE-2016-3426
CVE-2016-3427 CVE-2016-3443 CVE-2016-3449
=====================================================================

1. Summary:

An update for java-1.8.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) – x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) – x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 – i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 – x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) – x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 – i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation – i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 8 to version 8 Update 91.

Security Fix(es):

* This update fixes multiple vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3422, CVE-2016-3425,
CVE-2016-3426, CVE-2016-3427, CVE-2016-3443, CVE-2016-3449)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1327743 – CVE-2016-0686 OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952)
1327749 – CVE-2016-0687 OpenJDK: insufficient byte type checks (Hotspot, 8132051)
1328022 – CVE-2016-0695 OpenJDK: insufficient DSA key parameters checks (Security, 8138593)
1328040 – CVE-2016-3425 OpenJDK: incorrect handling of surrogate pairs in XML attribute values (JAXP, 8143167)
1328059 – CVE-2016-3426 OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945)
1328210 – CVE-2016-3427 OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)
1328618 – CVE-2016-3443 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D)
1328619 – CVE-2016-3449 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (Deployment)
1328620 – CVE-2016-3422 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.8.0-oracle-1.8.0.91-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-devel-1.8.0.91-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.91-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.91-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.91-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-src-1.8.0.91-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.91-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.8.0-oracle-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.91-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.8.0-oracle-1.8.0.91-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-devel-1.8.0.91-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.91-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.91-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.91-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-src-1.8.0.91-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.91-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation:

i386:
java-1.8.0-oracle-1.8.0.91-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-devel-1.8.0.91-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.91-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.91-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.91-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-src-1.8.0.91-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.91-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.91-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.91-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.91-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.91-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.91-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0686
https://access.redhat.com/security/cve/CVE-2016-0687
https://access.redhat.com/security/cve/CVE-2016-0695
https://access.redhat.com/security/cve/CVE-2016-3422
https://access.redhat.com/security/cve/CVE-2016-3425
https://access.redhat.com/security/cve/CVE-2016-3426
https://access.redhat.com/security/cve/CVE-2016-3427
https://access.redhat.com/security/cve/CVE-2016-3443
https://access.redhat.com/security/cve/CVE-2016-3449
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXGRZKXlSAg2UNWIIRAgjoAJ4/JRnKJRaCuH95ckx2cju4qefm/ACfR2gY
MB02HDSs7C/jocWB+b0pDAA=
=/qta
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2016-04-0014-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa java-1.7.0-oracle

Otkriveni su sigurnosni nedostaci u programskom paketu java-1.7.0-oracle za operacijski sustav Red Hat. Otkriveni nedostaci potencijalnim napadačima omogućuju utjecaj na...

Close