exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-2079-01

Red Hat Security Advisory 2016-2079-01
Posted Oct 19, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2079-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix: It was discovered that the Hotspot component of OpenJDK did not properly check arguments of the System.arraycopy() function in certain cases. An untrusted Java application or applet could use this flaw to corrupt virtual machine's memory and completely bypass Java sandbox restrictions.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2016-5542, CVE-2016-5554, CVE-2016-5573, CVE-2016-5582, CVE-2016-5597
SHA-256 | 42291419234b4a70c11c7b17d62668758ec3fd60b82421825806aa232d148151

Red Hat Security Advisory 2016-2079-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.8.0-openjdk security update
Advisory ID: RHSA-2016:2079-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2079.html
Issue date: 2016-10-19
CVE Names: CVE-2016-5542 CVE-2016-5554 CVE-2016-5573
CVE-2016-5582 CVE-2016-5597
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* It was discovered that the Hotspot component of OpenJDK did not properly
check arguments of the System.arraycopy() function in certain cases. An
untrusted Java application or applet could use this flaw to corrupt virtual
machine's memory and completely bypass Java sandbox restrictions.
(CVE-2016-5582)

* It was discovered that the Hotspot component of OpenJDK did not properly
check received Java Debug Wire Protocol (JDWP) packets. An attacker could
possibly use this flaw to send debugging commands to a Java program running
with debugging enabled if they could make victim's browser send HTTP
requests to the JDWP port of the debugged application. (CVE-2016-5573)

* It was discovered that the Libraries component of OpenJDK did not
restrict the set of algorithms used for Jar integrity verification. This
flaw could allow an attacker to modify content of the Jar file that used
weak signing key or hash algorithm. (CVE-2016-5542)

Note: After this update, MD2 hash algorithm and RSA keys with less than
1024 bits are no longer allowed to be used for Jar integrity verification
by default. MD5 hash algorithm is expected to be disabled by default in the
future updates. A newly introduced security property
jdk.jar.disabledAlgorithms can be used to control the set of disabled
algorithms.

* A flaw was found in the way the JMX component of OpenJDK handled
classloaders. An untrusted Java application or applet could use this flaw
to bypass certain Java sandbox restrictions. (CVE-2016-5554)

* A flaw was found in the way the Networking component of OpenJDK handled
HTTP proxy authentication. A Java application could possibly expose HTTPS
server authentication credentials via a plain text network connection to an
HTTP proxy if proxy asked for authentication. (CVE-2016-5597)

Note: After this update, Basic HTTP proxy authentication can no longer be
used when tunneling HTTPS connection through an HTTP proxy. Newly
introduced system properties jdk.http.auth.proxying.disabledSchemes and
jdk.http.auth.tunneling.disabledSchemes can be used to control which
authentication schemes can be requested by an HTTP proxy when proxying HTTP
and HTTPS connections respectively.

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1385402 - CVE-2016-5582 OpenJDK: incomplete type checks of System.arraycopy arguments (Hotspot, 8160591)
1385544 - CVE-2016-5573 OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519)
1385714 - CVE-2016-5554 OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739)
1385723 - CVE-2016-5542 OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973)
1386103 - CVE-2016-5597 OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-0.b15.el6_8.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-0.b15.el6_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-0.b15.el6_8.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-0.b15.el6_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-0.b15.el6_8.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-0.b15.el6_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-0.b15.el6_8.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-0.b15.el6_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-1.b15.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-1.b15.el7_2.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-1.b15.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-1.b15.el7_2.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-1.b15.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-1.b15.el7_2.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.111-1.b15.el7_2.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.111-1.b15.el7_2.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5542
https://access.redhat.com/security/cve/CVE-2016-5554
https://access.redhat.com/security/cve/CVE-2016-5573
https://access.redhat.com/security/cve/CVE-2016-5582
https://access.redhat.com/security/cve/CVE-2016-5597
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYB4xpXlSAg2UNWIIRAutDAKCbvutXCQlClFGPsp5XBguhK3Xc+wCfaU6i
ZZNWOp88rj+PMFhVCUHdBVI=
=gdQO
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close