You are here
Home > Preporuke > Nadogradnja za java-1.6.0-ibm

Nadogradnja za java-1.6.0-ibm

  • Detalji os-a: LRH
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.6.0-ibm security update
Advisory ID: RHSA-2016:0708-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0708.html
Issue date: 2016-05-02
CVE Names: CVE-2016-0264 CVE-2016-0363 CVE-2016-0376
CVE-2016-0686 CVE-2016-0687 CVE-2016-3422
CVE-2016-3426 CVE-2016-3427 CVE-2016-3443
CVE-2016-3449
=====================================================================

1. Summary:

An update for java-1.6.0-ibm is now available for Red Hat Enterprise Linux
5 Supplementary and Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) – i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) – x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) – i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) – i386, x86_64

3. Description:

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 6 to version 6 SR16-FP25.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2016-0264, CVE-2016-0363, CVE-2016-0376,
CVE-2016-0686, CVE-2016-0687, CVE-2016-3422, CVE-2016-3426, CVE-2016-3427,
CVE-2016-3443, CVE-2016-3449)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1324044 – CVE-2016-0363 IBM JDK: insecure use of invoke method in CORBA component, incorrect CVE-2013-3009 fix
1327743 – CVE-2016-0686 OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952)
1327749 – CVE-2016-0687 OpenJDK: insufficient byte type checks (Hotspot, 8132051)
1328059 – CVE-2016-3426 OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945)
1328210 – CVE-2016-3427 OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)
1328618 – CVE-2016-3443 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D)
1328619 – CVE-2016-3449 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (Deployment)
1328620 – CVE-2016-3422 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D)
1330986 – CVE-2016-0376 IBM JDK: insecure deserialization in CORBA, incorrect CVE-2013-5456 fix
1331359 – CVE-2016-0264 IBM JDK: buffer overflow vulnerability in the IBM JVM

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el5.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.25-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.25-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el5.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.25-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.25-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el5.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.25-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.25-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.25-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el6_7.i686.rpm

ppc64:
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el6_7.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el6_7.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.25-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.25-1jpp.1.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0264
https://access.redhat.com/security/cve/CVE-2016-0363
https://access.redhat.com/security/cve/CVE-2016-0376
https://access.redhat.com/security/cve/CVE-2016-0686
https://access.redhat.com/security/cve/CVE-2016-0687
https://access.redhat.com/security/cve/CVE-2016-3422
https://access.redhat.com/security/cve/CVE-2016-3426
https://access.redhat.com/security/cve/CVE-2016-3427
https://access.redhat.com/security/cve/CVE-2016-3443
https://access.redhat.com/security/cve/CVE-2016-3449
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXJ1pMXlSAg2UNWIIRAvB5AJ431i57UmRo5mAI+bS5YTl3WRZKGQCglPOZ
S/6TWOotTecoOJM8PstBHWA=
=zd5C
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2016-05-0015-ADV
CveCVE-2016-0264 CVE-2016-0363 CVE-2016-0376 CVE-2016-0686 CVE-2016-0687 CVE-2016-3422 CVE-2016-3426 CVE-2016-3427 CVE-2016-3443 CVE-2016-3449 CVE-2013-3009 CVE-2013-5456
ID izvornikaRHSA-2016:0708-01
Proizvodjava-1.6.0-ibm
Izvorhttp://www.redhat.com
Top
More in Preporuke
Nadogradnja za rh-mysql56-mysql

Izdana je nadogradnja koja sadrži zakrpe za višestruke ranjivosti programskog paketa rh-mysql56-mysql za Red Hat Software Collections. Radi se o...

Close