what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0057-01

Red Hat Security Advisory 2016-0057-01
Posted Jan 21, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0057-01 - Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2015-8126, CVE-2015-8472, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0483, CVE-2016-0494
SHA-256 | e11cf361ce84a75486b6566fd82f9240bd8c241d9863dfa68221e3b538e0039c

Red Hat Security Advisory 2016-0057-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.6.0-sun security update
Advisory ID: RHSA-2016:0057-01
Product: Oracle Java for Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0057.html
Issue date: 2016-01-21
CVE Names: CVE-2015-8126 CVE-2015-8472 CVE-2016-0402
CVE-2016-0448 CVE-2016-0466 CVE-2016-0483
CVE-2016-0494
=====================================================================

1. Summary:

Updated java-1.6.0-sun packages that fix several security issues are now
available for Oracle Java for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Oracle Java SE version 6 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2015-8126, CVE-2015-8472, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466,
CVE-2016-0483, CVE-2016-0494)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.6.0-sun are advised to upgrade to these updated
packages, which provide Oracle Java 6 Update 111 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Client 5:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 5:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el5_11.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation:

i386:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.3.el6_7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.3.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.111-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.111-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWoNHrXlSAg2UNWIIRArtmAKCkR1S7c1SRmeYCeHm0EL5gBt6qgQCgipv5
lOdBDX8PWm5r9Pp8vRih/LM=
=nqFQ
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close