You are here
Home > Preporuke > Nadogradnja za java-1.7.0-openjdk

Nadogradnja za java-1.7.0-openjdk

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.7.0-openjdk security update
Advisory ID: RHSA-2016:1504-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1504.html
Issue date: 2016-07-27
CVE Names: CVE-2016-3458 CVE-2016-3500 CVE-2016-3508
CVE-2016-3550 CVE-2016-3598 CVE-2016-3606
CVE-2016-3610
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) – i386, x86_64
Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* Multiple flaws were discovered in the Hotspot and Libraries components in
OpenJDK. An untrusted Java application or applet could use these flaws to
completely bypass Java sandbox restrictions. (CVE-2016-3606, CVE-2016-3598,
CVE-2016-3610)

* Multiple denial of service flaws were found in the JAXP component in
OpenJDK. A specially crafted XML file could cause a Java application using
JAXP to consume an excessive amount of CPU and memory when parsed.
(CVE-2016-3500, CVE-2016-3508)

* Multiple flaws were found in the CORBA and Hotsport components in
OpenJDK. An untrusted Java application or applet could use these flaws to
bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1356963 – CVE-2016-3606 OpenJDK: insufficient bytecode verification (Hotspot, 8155981)
1356971 – CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)
1356994 – CVE-2016-3610 OpenJDK: insufficient value count check in MethodHandles.filterReturnValue() (Libraries, 8158571)
1357008 – CVE-2016-3500 OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)
1357015 – CVE-2016-3508 OpenJDK: missing entity replacement limits (JAXP, 8149962)
1357494 – CVE-2016-3458 OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)
1357506 – CVE-2016-3550 OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
java-1.7.0-openjdk-1.7.0.111-2.6.7.1.el5_11.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.111-2.6.7.1.el5_11.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.1.el5_11.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.1.el5_11.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.1.el5_11.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.1.el5_11.i386.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.1.el5_11.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
java-1.7.0-openjdk-1.7.0.111-2.6.7.1.el5_11.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.111-2.6.7.1.el5_11.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.1.el5_11.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.1.el5_11.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.1.el5_11.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.1.el5_11.i386.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.1.el5_11.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.i686.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el6_8.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el6_8.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.i686.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el6_8.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.i686.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el6_8.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el7_2.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el7_2.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.src.rpm

ppc64:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm
java-1.7.0-openjdk-headless-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el7_2.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.111-2.6.7.2.el7_2.s390x.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el7_2.noarch.rpm

ppc64:
java-1.7.0-openjdk-accessibility-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.111-2.6.7.2.el7_2.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el7_2.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el7_2.s390x.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el7_2.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3458
https://access.redhat.com/security/cve/CVE-2016-3500
https://access.redhat.com/security/cve/CVE-2016-3508
https://access.redhat.com/security/cve/CVE-2016-3550
https://access.redhat.com/security/cve/CVE-2016-3598
https://access.redhat.com/security/cve/CVE-2016-3606
https://access.redhat.com/security/cve/CVE-2016-3610
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXmJ/AXlSAg2UNWIIRAl1hAKCWaFOVHMoiA53xUQQNTee/Kbq4JACfYFcD
nPk/zVVVMZj9ds3ITpBmKs8=
=7XbA
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2016-07-0123-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost programskog paketa kernel

Otkrivena je ranjivost u jezgri operacijskog sustava RHEL 6.7 Extended Update Support. Problem se nalazio u stogu InfiniBand (aka IB)...

Close