exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0067-01

Red Hat Security Advisory 2016-0067-01
Posted Jan 26, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0067-01 - The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit. An out-of-bounds write flaw was found in the JPEG image format decoder in the AWT component in OpenJDK. A specially crafted JPEG image could cause a Java application to crash or, possibly execute arbitrary code. An untrusted Java application or applet could use this flaw to bypass Java sandbox restrictions. An integer signedness issue was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could possibly cause the Java Virtual Machine to execute arbitrary code, allowing an untrusted Java application or applet to bypass Java sandbox restrictions.

tags | advisory, java, arbitrary
systems | linux, redhat
advisories | CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0483, CVE-2016-0494
SHA-256 | 5a73dabf964f8b9c55826c2d74679c05094670f939d52ee34c592a2bc2ce38b9

Red Hat Security Advisory 2016-0067-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.6.0-openjdk security update
Advisory ID: RHSA-2016:0067-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0067.html
Issue date: 2016-01-26
CVE Names: CVE-2016-0402 CVE-2016-0448 CVE-2016-0466
CVE-2016-0483 CVE-2016-0494
=====================================================================

1. Summary:

Updated java-1.6.0-openjdk packages that fix multiple security issues are
now available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime
Environment and the OpenJDK 6 Java Software Development Kit.

An out-of-bounds write flaw was found in the JPEG image format decoder in
the AWT component in OpenJDK. A specially crafted JPEG image could cause
a Java application to crash or, possibly execute arbitrary code. An
untrusted Java application or applet could use this flaw to bypass Java
sandbox restrictions. (CVE-2016-0483)

An integer signedness issue was found in the font parsing code in the 2D
component in OpenJDK. A specially crafted font file could possibly cause
the Java Virtual Machine to execute arbitrary code, allowing an untrusted
Java application or applet to bypass Java sandbox restrictions.
(CVE-2016-0494)

It was discovered that the JAXP component in OpenJDK did not properly
enforce the totalEntitySizeLimit limit. An attacker able to make a Java
application process a specially crafted XML file could use this flaw to
make the application consume an excessive amount of memory. (CVE-2016-0466)

Multiple flaws were discovered in the Networking and JMX components in
OpenJDK. An untrusted Java application or applet could use these flaws to
bypass certain Java sandbox restrictions. (CVE-2016-0402, CVE-2016-0448)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.6.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el5_11.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el5_11.i386.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el5_11.i386.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el5_11.i386.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el5_11.i386.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el5_11.i386.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el5_11.i386.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el5_11.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el5_11.i386.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el5_11.i386.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el5_11.i386.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el5_11.i386.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el5_11.i386.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el5_11.i386.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el5_11.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el6_7.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el6_7.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el6_7.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el6_7.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el6_7.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el6_7.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el6_7.i686.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el6_7.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el6_7.src.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el6_7.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el6_7.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el6_7.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el6_7.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el6_7.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el6_7.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el6_7.i686.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el6_7.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el6_7.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el6_7.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el6_7.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el6_7.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el6_7.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el6_7.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el6_7.i686.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el6_7.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el7_2.src.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el7_2.src.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el7_2.src.rpm

ppc64:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el7_2.ppc64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el7_2.ppc64.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el7_2.ppc64.rpm

s390x:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el7_2.s390x.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el7_2.s390x.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el7_2.s390x.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el7_2.ppc64.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el7_2.ppc64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el7_2.ppc64.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el7_2.ppc64.rpm

s390x:
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el7_2.s390x.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el7_2.s390x.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el7_2.s390x.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el7_2.s390x.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el7_2.src.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.38-1.13.10.0.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWp3OdXlSAg2UNWIIRAlLAAJ9NmJwQFEgdAYZ92lUC4tTCbrtsbgCgl8yl
GBHM8jKwhm3qaHaMrsMg4FE=
=Demz
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close