what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1776-01

Red Hat Security Advisory 2016-1776-01
Posted Aug 26, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1776-01 - The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit. Security Fix: An insufficient bytecode verification flaw was discovered in the Hotspot component in OpenJDK. An untrusted Java application or applet could use this flaw to completely bypass Java sandbox restrictions. Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2016-3458, CVE-2016-3500, CVE-2016-3508, CVE-2016-3550, CVE-2016-3606
SHA-256 | 49fb553f781a4fb3768e1f5965572b0d7f7c4362a804c7d52fefa6aacf26bdf1

Red Hat Security Advisory 2016-1776-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.6.0-openjdk security update
Advisory ID: RHSA-2016:1776-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1776.html
Issue date: 2016-08-26
CVE Names: CVE-2016-3458 CVE-2016-3500 CVE-2016-3508
CVE-2016-3550 CVE-2016-3606
=====================================================================

1. Summary:

An update for java-1.6.0-openjdk is now available for Red Hat Enterprise
Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime
Environment and the OpenJDK 6 Java Software Development Kit.

Security Fix(es):

* An insufficient bytecode verification flaw was discovered in the Hotspot
component in OpenJDK. An untrusted Java application or applet could use
this flaw to completely bypass Java sandbox restrictions. (CVE-2016-3606)

* Multiple denial of service flaws were found in the JAXP component in
OpenJDK. A specially crafted XML file could cause a Java application using
JAXP to consume an excessive amount of CPU and memory when parsed.
(CVE-2016-3500, CVE-2016-3508)

* Multiple flaws were found in the CORBA and Hotsport components in
OpenJDK. An untrusted Java application or applet could use these flaws to
bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1356963 - CVE-2016-3606 OpenJDK: insufficient bytecode verification (Hotspot, 8155981)
1357008 - CVE-2016-3500 OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872)
1357015 - CVE-2016-3508 OpenJDK: missing entity replacement limits (JAXP, 8149962)
1357494 - CVE-2016-3458 OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718)
1357506 - CVE-2016-3550 OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.i386.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.4.el5_11.i386.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.4.el5_11.i386.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.4.el5_11.i386.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.4.el5_11.i386.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.4.el5_11.i386.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.i386.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.4.el5_11.i386.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.4.el5_11.i386.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.4.el5_11.i386.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.4.el5_11.i386.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.4.el5_11.i386.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.i686.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.src.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.i686.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.src.rpm

i386:
java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.i686.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.i686.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.i686.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.i686.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.i686.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.i686.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.i686.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.src.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.src.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.src.rpm

ppc64:
java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.ppc64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.ppc64.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.5.el7_2.ppc64.rpm

s390x:
java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.s390x.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.s390x.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.5.el7_2.s390x.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.ppc64.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.5.el7_2.ppc64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.5.el7_2.ppc64.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.5.el7_2.ppc64.rpm

s390x:
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.s390x.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.5.el7_2.s390x.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.5.el7_2.s390x.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.5.el7_2.s390x.rpm

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.src.rpm

x86_64:
java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
java-1.6.0-openjdk-src-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3458
https://access.redhat.com/security/cve/CVE-2016-3500
https://access.redhat.com/security/cve/CVE-2016-3508
https://access.redhat.com/security/cve/CVE-2016-3550
https://access.redhat.com/security/cve/CVE-2016-3606
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXwFvGXlSAg2UNWIIRAmUpAKCA2VUA/T+UwzeqKELzHGkpXSk2IACgu+Y2
vWCdJWY4FvNz+C24acT3U4o=
=z2pu
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close