exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0650-01

Red Hat Security Advisory 2016-0650-01
Posted Apr 20, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0650-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix: Multiple flaws were discovered in the Serialization and Hotspot components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. It was discovered that the RMI server implementation in the JMX component in OpenJDK did not restrict which classes can be deserialized when deserializing authentication credentials. A remote, unauthenticated attacker able to connect to a JMX port could possibly use this flaw to trigger deserialization flaws.

tags | advisory, java, remote
systems | linux, redhat
advisories | CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3425, CVE-2016-3426, CVE-2016-3427
SHA-256 | 9f4f3ce6513290cd9445b9e9dd9ec551b258b80a03204a2919a229701768aeb6

Red Hat Security Advisory 2016-0650-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.8.0-openjdk security update
Advisory ID: RHSA-2016:0650-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0650.html
Issue date: 2016-04-20
CVE Names: CVE-2016-0686 CVE-2016-0687 CVE-2016-0695
CVE-2016-3425 CVE-2016-3426 CVE-2016-3427
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* Multiple flaws were discovered in the Serialization and Hotspot
components in OpenJDK. An untrusted Java application or applet could use
these flaws to completely bypass Java sandbox restrictions. (CVE-2016-0686,
CVE-2016-0687)

* It was discovered that the RMI server implementation in the JMX component
in OpenJDK did not restrict which classes can be deserialized when
deserializing authentication credentials. A remote, unauthenticated
attacker able to connect to a JMX port could possibly use this flaw to
trigger deserialization flaws. (CVE-2016-3427)

* It was discovered that the JAXP component in OpenJDK failed to properly
handle Unicode surrogate pairs used as part of the XML attribute values.
Specially crafted XML input could cause a Java application to use an
excessive amount of memory when parsed. (CVE-2016-3425)

* It was discovered that the GCM (Galois/Counter Mode) implementation in
the JCE component in OpenJDK used a non-constant time comparison when
comparing GCM authentication tags. A remote attacker could possibly use
this flaw to determine the value of the authentication tag. (CVE-2016-3426)

* It was discovered that the Security component in OpenJDK failed to check
the digest algorithm strength when generating DSA signatures. The use of a
digest weaker than the key strength could lead to the generation of
signatures that were weaker than expected. (CVE-2016-0695)

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1327743 - CVE-2016-0686 OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952)
1327749 - CVE-2016-0687 OpenJDK: insufficient byte type checks (Hotspot, 8132051)
1328022 - CVE-2016-0695 OpenJDK: insufficient DSA key parameters checks (Security, 8138593)
1328040 - CVE-2016-3425 OpenJDK: incorrect handling of surrogate pairs in XML attribute values (JAXP, 8143167)
1328059 - CVE-2016-3426 OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945)
1328210 - CVE-2016-3427 OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.91-0.b14.el7_2.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el7_2.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.91-0.b14.el7_2.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el7_2.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.91-0.b14.el7_2.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.91-0.b14.el7_2.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el7_2.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el7_2.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el7_2.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.91-0.b14.el7_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el7_2.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el7_2.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el7_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.91-0.b14.el7_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el7_2.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el7_2.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el7_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el7_2.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.91-0.b14.el7_2.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el7_2.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el7_2.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el7_2.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.91-0.b14.el7_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el7_2.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el7_2.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el7_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.91-0.b14.el7_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el7_2.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el7_2.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el7_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.91-0.b14.el7_2.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el7_2.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0686
https://access.redhat.com/security/cve/CVE-2016-0687
https://access.redhat.com/security/cve/CVE-2016-0695
https://access.redhat.com/security/cve/CVE-2016-3425
https://access.redhat.com/security/cve/CVE-2016-3426
https://access.redhat.com/security/cve/CVE-2016-3427
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXF+CiXlSAg2UNWIIRAsIJAJ9tSkQEVcHG/4ySB/h5iEvyfL7IZgCeKry2
b5jR44jfhzwNP4c3R5VWMYs=
=mxvI
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close