Executive Summary

Summary
Title java-1.8.0-oracle security update
Informations
Name RHSA-2016:0516 First vendor Publication 2016-03-24
Vendor RedHat Last vendor Modification 2016-03-24
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for java-1.8.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64 Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Workstation - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The Java Runtime Environment (JRE) contains the software and tools that users need to run applets and applications written using the Java programming language. Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

This update provides Oracle Java 8 Update 77.

Security Fix(es):

This update fixes one vulnerability in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about this flaw can be found on the Oracle Security Alert page listed in the References section. (CVE-2016-0636)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Oracle Java must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1320650 - CVE-2016-0636 OpenJDK: out-of-band urgent security fix (Hotspot, 8151666)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0516.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 3
Os 2
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1010.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-08.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-18.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-451.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Windows host contains a programming platform that is affected by a...
File : oracle_java_se_CVE-2016-0636.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3558.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-457.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-444.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-432.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-443.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-431.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0959-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0957-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0956-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-677.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160325_java_1_8_0_openjdk_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2942-1.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160325_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160325_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160325_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0512.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0511.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0513.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0514.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0511.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0512.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0513.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0514.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0511.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0512.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0513.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0514.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0515.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0516.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-03-29 09:28:44
  • Multiple Updates
2016-03-26 13:26:28
  • Multiple Updates
2016-03-25 05:23:21
  • First insertion