Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oracle JDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oracle JDK
ID: RHSA-2016:2090-01
Distribution: Red Hat
Plattformen: Red Hat Oracle Java for Red Hat Enterprise Linux
Datum: Do, 20. Oktober 2016, 16:44
Referenzen: https://access.redhat.com/security/cve/CVE-2016-5597
https://access.redhat.com/security/cve/CVE-2016-5573
https://access.redhat.com/security/cve/CVE-2016-5582
https://access.redhat.com/security/cve/CVE-2016-5542
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixJAVA
http://www.oracle.com/technetwork/java/javase/documentation/overview-156328.html#R160_131
https://access.redhat.com/security/cve/CVE-2016-5556
https://access.redhat.com/security/cve/CVE-2016-5554
Applikationen: Oracle JDK

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.6.0-sun security update
Advisory ID: RHSA-2016:2090-01
Product: Oracle Java for Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2090.html
Issue date: 2016-10-20
CVE Names: CVE-2016-5542 CVE-2016-5554 CVE-2016-5556
CVE-2016-5573 CVE-2016-5582 CVE-2016-5597
=====================================================================

1. Summary:

An update for java-1.6.0-sun is now available for Oracle Java for Red Hat
Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and Oracle
Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 6 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 6 to version 6 Update 131.

Security Fix(es):

* This update fixes multiple vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2016-5542, CVE-2016-5554, CVE-2016-5556, CVE-2016-5573, CVE-2016-5582,
CVE-2016-5597)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1385402 - CVE-2016-5582 OpenJDK: incomplete type checks of System.arraycopy
arguments (Hotspot, 8160591)
1385544 - CVE-2016-5573 OpenJDK: insufficient checks of JDWP packets (Hotspot,
8159519)
1385714 - CVE-2016-5554 OpenJDK: insufficient classloader consistency checks in
ClassLoaderWithRepository (JMX, 8157739)
1385723 - CVE-2016-5542 OpenJDK: missing algorithm restrictions for jar
verification (Libraries, 8155973)
1386103 - CVE-2016-5597 OpenJDK: exposure of server authentication credentials
to proxy (Networking, 8160838)
1386408 - CVE-2016-5556 Oracle JDK: unspecified vulnerability fixed in 6u131,
7u121, and 8u111 (2D)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Client 5:

i386:
java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 5:

i386:
java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.i586.rpm

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.i586.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

i386:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.i686.rpm

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.i686.rpm
java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el7.x86_64.rpm
java-1.6.0-sun-src-1.6.0.131-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5542
https://access.redhat.com/security/cve/CVE-2016-5554
https://access.redhat.com/security/cve/CVE-2016-5556
https://access.redhat.com/security/cve/CVE-2016-5573
https://access.redhat.com/security/cve/CVE-2016-5582
https://access.redhat.com/security/cve/CVE-2016-5597
https://access.redhat.com/security/updates/classification/#important
cpuoct2016-2881722.html#AppendixJAVA
overview-156328.html#R160_131

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYCL6cXlSAg2UNWIIRAibnAJ91BI39ApuBXyYUQ3Qt8gX7dM69tgCgo8cw
C8FET0yGTxrGi+z4y20AMMc=
=gvDa
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung