what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0055-01

Red Hat Security Advisory 2016-0055-01
Posted Jan 21, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0055-01 - Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2015-7575, CVE-2015-8126, CVE-2015-8472, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0475, CVE-2016-0483, CVE-2016-0494
SHA-256 | b40448498e10595f080684d063b66d9b1e04c6fba568af426eba2d3e33aaefa4

Red Hat Security Advisory 2016-0055-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.8.0-oracle security update
Advisory ID: RHSA-2016:0055-01
Product: Oracle Java for Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0055.html
Issue date: 2016-01-21
CVE Names: CVE-2015-7575 CVE-2015-8126 CVE-2015-8472
CVE-2016-0402 CVE-2016-0448 CVE-2016-0466
CVE-2016-0475 CVE-2016-0483 CVE-2016-0494
=====================================================================

1. Summary:

Updated java-1.8.0-oracle packages that fix several security issues are now
available for Oracle Java for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2015-7575, CVE-2015-8126, CVE-2015-8472, CVE-2016-0402, CVE-2016-0448,
CVE-2016-0466, CVE-2016-0475, CVE-2016-0483, CVE-2016-0494)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.8.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 8 Update 71 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298949 - CVE-2016-0475 OpenJDK: PBE incorrect key lengths (Libraries, 8138589)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation:

i386:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el6_7.i686.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el6_7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.71-1jpp.1.el7.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.71-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0475
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWoNGCXlSAg2UNWIIRAjAjAJ92r+yUa1zOUwjpqHxre5xQpXOTygCfQbCC
EaJ4MLqoyjTkgYADxuFiyQM=
=O395
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close