what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1475-01

Red Hat Security Advisory 2016-1475-01
Posted Jul 21, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1475-01 - Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 8 to version 8 Update 101. Security Fix: This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2016-3458, CVE-2016-3498, CVE-2016-3500, CVE-2016-3503, CVE-2016-3508, CVE-2016-3511, CVE-2016-3550, CVE-2016-3552, CVE-2016-3587, CVE-2016-3598, CVE-2016-3606, CVE-2016-3610
SHA-256 | 2caaef5ada15fdae664cddcfeac6be8732391bd3fbea43150c75cd29b759574b

Red Hat Security Advisory 2016-1475-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.8.0-oracle security update
Advisory ID: RHSA-2016:1475-01
Product: Oracle Java for Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1475
Issue date: 2016-07-21
CVE Names: CVE-2016-3458 CVE-2016-3498 CVE-2016-3500
CVE-2016-3503 CVE-2016-3508 CVE-2016-3511
CVE-2016-3550 CVE-2016-3552 CVE-2016-3587
CVE-2016-3598 CVE-2016-3606 CVE-2016-3610
=====================================================================

1. Summary:

An update for java-1.8.0-oracle is now available for Oracle Java for Red
Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 8 to version 8 Update 101.

Security Fix(es):

* This update fixes multiple vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2016-3458, CVE-2016-3498, CVE-2016-3500, CVE-2016-3503, CVE-2016-3508,
CVE-2016-3511, CVE-2016-3550, CVE-2016-3552, CVE-2016-3587, CVE-2016-3598,
CVE-2016-3606, CVE-2016-3610)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1356963 - CVE-2016-3606 OpenJDK: insufficient bytecode verification (Hotspot, 8155981)
1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985)
1356987 - CVE-2016-3587 OpenJDK: insufficient protection of MethodHandle.invokeBasic() (Hotspot, 8154475)
1356994 - CVE-2016-3610 OpenJDK: insufficient value count check in MethodHandles.filterReturnValue() (Libraries, 8158571)
1357008 - CVE-2016-3500 OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)
1357015 - CVE-2016-3508 OpenJDK: missing entity replacement limits (JAXP, 8149962)
1357494 - CVE-2016-3458 OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)
1357506 - CVE-2016-3550 OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)
1358167 - CVE-2016-3552 Oracle JDK: unspecified vulnerability fixed in 8u101 (Install)
1358168 - CVE-2016-3511 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment)
1358169 - CVE-2016-3503 Oracle JDK: unspecified vulnerability fixed in 6u121, 7u111, and 8u101 (Install)
1358170 - CVE-2016-3498 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (JavaFX)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.8.0-oracle-1.8.0.101-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.101-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.8.0-oracle-1.8.0.101-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.101-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation:

i386:
java-1.8.0-oracle-1.8.0.101-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el6_8.i686.rpm
java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.101-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el6_8.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3458
https://access.redhat.com/security/cve/CVE-2016-3498
https://access.redhat.com/security/cve/CVE-2016-3500
https://access.redhat.com/security/cve/CVE-2016-3503
https://access.redhat.com/security/cve/CVE-2016-3508
https://access.redhat.com/security/cve/CVE-2016-3511
https://access.redhat.com/security/cve/CVE-2016-3550
https://access.redhat.com/security/cve/CVE-2016-3552
https://access.redhat.com/security/cve/CVE-2016-3587
https://access.redhat.com/security/cve/CVE-2016-3598
https://access.redhat.com/security/cve/CVE-2016-3606
https://access.redhat.com/security/cve/CVE-2016-3610
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA
http://www.oracle.com/technetwork/java/javase/8u101-relnotes-3021761.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXkK4GXlSAg2UNWIIRAjW/AJ4vdJMUnCkxHSC9LBYRow2ALH+rrQCgs2j7
atpElY7EnandcSmSGsC6/mY=
=k7lx
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close