Home / vulnerabilitiesPDF  

Red Hat Security Advisory 2016-0512-01

Posted on 25 March 2016
Source : packetstormsecurity.org Link

 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.7.0-openjdk security update
Advisory ID: RHSA-2016:0512-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0512.html
Issue date: 2016-03-24
CVE Names: CVE-2016-0636
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 5 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit for compiling
and executing Java programs.

Security Fix(es):

* An improper type safety check was discovered in the Hotspot component. An
untrusted Java application or applet could use this flaw to bypass Java
Sandbox restrictions. (CVE-2016-0636)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1320650 - CVE-2016-0636 OpenJDK: out-of-band urgent security fix (Hotspot, 8151666)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el5_11.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el5_11.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el5_11.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.99-2.6.5.0.el5_11.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.99-2.6.5.0.el5_11.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.99-2.6.5.0.el5_11.i386.rpm
java-1.7.0-openjdk-src-1.7.0.99-2.6.5.0.el5_11.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.99-2.6.5.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.99-2.6.5.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.99-2.6.5.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.99-2.6.5.0.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el5_11.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el5_11.i386.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el5_11.i386.rpm
java-1.7.0-openjdk-demo-1.7.0.99-2.6.5.0.el5_11.i386.rpm
java-1.7.0-openjdk-devel-1.7.0.99-2.6.5.0.el5_11.i386.rpm
java-1.7.0-openjdk-javadoc-1.7.0.99-2.6.5.0.el5_11.i386.rpm
java-1.7.0-openjdk-src-1.7.0.99-2.6.5.0.el5_11.i386.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.99-2.6.5.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.99-2.6.5.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-javadoc-1.7.0.99-2.6.5.0.el5_11.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.99-2.6.5.0.el5_11.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el7_2.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.99-2.6.5.0.el7_2.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el7_2.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.99-2.6.5.0.el7_2.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el7_2.src.rpm

ppc64:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el7_2.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el7_2.ppc64.rpm
java-1.7.0-openjdk-devel-1.7.0.99-2.6.5.0.el7_2.ppc64.rpm
java-1.7.0-openjdk-headless-1.7.0.99-2.6.5.0.el7_2.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el7_2.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el7_2.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.99-2.6.5.0.el7_2.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.99-2.6.5.0.el7_2.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el7_2.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el7_2.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.99-2.6.5.0.el7_2.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.99-2.6.5.0.el7_2.s390x.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.99-2.6.5.0.el7_2.noarch.rpm

ppc64:
java-1.7.0-openjdk-accessibility-1.7.0.99-2.6.5.0.el7_2.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el7_2.ppc64.rpm
java-1.7.0-openjdk-demo-1.7.0.99-2.6.5.0.el7_2.ppc64.rpm
java-1.7.0-openjdk-src-1.7.0.99-2.6.5.0.el7_2.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.99-2.6.5.0.el7_2.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el7_2.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.99-2.6.5.0.el7_2.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.99-2.6.5.0.el7_2.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.99-2.6.5.0.el7_2.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el7_2.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.99-2.6.5.0.el7_2.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.99-2.6.5.0.el7_2.s390x.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el7_2.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.99-2.6.5.0.el7_2.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.99-2.6.5.0.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW9IAOXlSAg2UNWIIRAkrAAJwP0BBt5k5F8bjDJ7VlKKYz+gvQYACbBU2A
MTnSrK3VU5xaIk9HmpJe0As=
=IaDv
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

 

TOP