You are here
Home > Preporuke > Nadogradnja za java-1.7.0-openjdk

Nadogradnja za java-1.7.0-openjdk

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.7.0-openjdk security update
Advisory ID: RHSA-2017:0269-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0269.html
Issue date: 2017-02-13
CVE Names: CVE-2016-5546 CVE-2016-5547 CVE-2016-5548
CVE-2016-5552 CVE-2017-3231 CVE-2017-3241
CVE-2017-3252 CVE-2017-3253 CVE-2017-3261
CVE-2017-3272 CVE-2017-3289
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) – i386, x86_64
Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server (v. 7) – aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* It was discovered that the RMI registry and DCG implementations in the
RMI component of OpenJDK performed deserialization of untrusted inputs. A
remote attacker could possibly use this flaw to execute arbitrary code with
the privileges of RMI registry or a Java RMI application. (CVE-2017-3241)

This issue was addressed by introducing whitelists of classes that can be
deserialized by RMI registry or DCG. These whitelists can be customized
using the newly introduced sun.rmi.registry.registryFilter and
sun.rmi.transport.dgcFilter security properties.

* Multiple flaws were discovered in the Libraries and Hotspot components in
OpenJDK. An untrusted Java application or applet could use these flaws to
completely bypass Java sandbox restrictions. (CVE-2017-3272, CVE-2017-3289)

* A covert timing channel flaw was found in the DSA implementation in the
Libraries component of OpenJDK. A remote attacker could possibly use this
flaw to extract certain information about the used key via a timing side
channel. (CVE-2016-5548)

* It was discovered that the Libraries component of OpenJDK accepted ECSDA
signatures using non-canonical DER encoding. This could cause a Java
application to accept signature in an incorrect format not accepted by
other cryptographic tools. (CVE-2016-5546)

* It was discovered that the 2D component of OpenJDK performed parsing of
iTXt and zTXt PNG image chunks even when configured to ignore metadata. An
attacker able to make a Java application parse a specially crafted PNG
image could cause the application to consume an excessive amount of memory.
(CVE-2017-3253)

* It was discovered that the Libraries component of OpenJDK did not
validate the length of the object identifier read from the DER input before
allocating memory to store the OID. An attacker able to make a Java
application decode a specially crafted DER input could cause the
application to consume an excessive amount of memory. (CVE-2016-5547)

* It was discovered that the JAAS component of OpenJDK did not use the
correct way to extract user DN from the result of the user search LDAP
query. A specially crafted user LDAP entry could cause the application to
use an incorrect DN. (CVE-2017-3252)

* It was discovered that the Networking component of OpenJDK failed to
properly parse user info from the URL. A remote attacker could cause a Java
application to incorrectly parse an attacker supplied URL and interpret it
differently from other applications processing the same URL.
(CVE-2016-5552)

* Multiple flaws were found in the Networking components in OpenJDK. An
untrusted Java application or applet could use these flaws to bypass
certain Java sandbox restrictions. (CVE-2017-3261, CVE-2017-3231)

* A flaw was found in the way the DES/3DES cipher was used as part of the
TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to
recover some plaintext data by capturing large amounts of encrypted traffic
between TLS/SSL server and client if the communication used a DES/3DES
based ciphersuite. (CVE-2016-2183)

This update mitigates the CVE-2016-2183 issue by adding 3DES cipher suites
to the list of legacy algorithms (defined using the
jdk.tls.legacyAlgorithms security property) so they are only used if
connecting TLS/SSL client and server do not share any other non-legacy
cipher suite.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1369383 – CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
1413554 – CVE-2017-3272 OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344)
1413562 – CVE-2017-3289 OpenJDK: insecure class construction (Hotspot, 8167104)
1413583 – CVE-2017-3253 OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988)
1413653 – CVE-2017-3261 OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147)
1413717 – CVE-2017-3231 OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934)
1413764 – CVE-2016-5547 OpenJDK: missing ObjectIdentifier length check (Libraries, 8168705)
1413882 – CVE-2016-5552 OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223)
1413906 – CVE-2017-3252 OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743)
1413911 – CVE-2016-5546 OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714)
1413920 – CVE-2016-5548 OpenJDK: DSA implementation timing attack (Libraries, 8168728)
1413955 – CVE-2017-3241 OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el5_11.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el5_11.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el5_11.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el5_11.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el5_11.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el5_11.i386.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el5_11.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el5_11.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el5_11.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el5_11.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el5_11.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el5_11.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el5_11.i386.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el5_11.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.i686.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el6_8.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el6_8.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.i686.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el6_8.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.i686.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el6_8.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el7_3.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el7_3.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.src.rpm

aarch64:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm
java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm

ppc64:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm
java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.s390x.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el7_3.noarch.rpm

ppc64:
java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.s390x.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el7_3.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5546
https://access.redhat.com/security/cve/CVE-2016-5547
https://access.redhat.com/security/cve/CVE-2016-5548
https://access.redhat.com/security/cve/CVE-2016-5552
https://access.redhat.com/security/cve/CVE-2017-3231
https://access.redhat.com/security/cve/CVE-2017-3241
https://access.redhat.com/security/cve/CVE-2017-3252
https://access.redhat.com/security/cve/CVE-2017-3253
https://access.redhat.com/security/cve/CVE-2017-3261
https://access.redhat.com/security/cve/CVE-2017-3272
https://access.redhat.com/security/cve/CVE-2017-3289
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFYoZxcXlSAg2UNWIIRAvlTAJwKVF4PmR0oIqQakvIA6GtyzDo/hACgo/OT
jVjA9l0Oq4A9crHj0Ikegog=
=Yl4u
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2017-02-0085-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa gtk-vnc

Otkriveni su sigurnosni nedostaci u programskom paketu gtk-vnc. Otkrivene nedostatke maliciozni poslužitelj može iskoristiti za prepisivanje dijelova memorije, što potencijalno...

Close