Executive Summary

Summary
Title java-1.6.0-openjdk security update
Informations
Name RHSA-2016:0723 First vendor Publication 2016-05-09
Vendor RedHat Last vendor Modification 2016-05-09
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for java-1.6.0-openjdk is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit.

Security Fix(es):

* Multiple flaws were discovered in the Serialization and Hotspot components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2016-0686, CVE-2016-0687)

* It was discovered that the RMI server implementation in the JMX component in OpenJDK did not restrict which classes can be deserialized when deserializing authentication credentials. A remote, unauthenticated attacker able to connect to a JMX port could possibly use this flaw to trigger deserialization flaws. (CVE-2016-3427)

* It was discovered that the JAXP component in OpenJDK failed to properly handle Unicode surrogate pairs used as part of the XML attribute values. Specially crafted XML input could cause a Java application to use an excessive amount of memory when parsed. (CVE-2016-3425)

* It was discovered that the Security component in OpenJDK failed to check the digest algorithm strength when generating DSA signatures. The use of a digest weaker than the key strength could lead to the generation of signatures that were weaker than expected. (CVE-2016-0695)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1327743 - CVE-2016-0686 OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952) 1327749 - CVE-2016-0687 OpenJDK: insufficient byte type checks (Hotspot, 8132051) 1328022 - CVE-2016-0695 OpenJDK: insufficient DSA key parameters checks (Security, 8138593) 1328040 - CVE-2016-3425 OpenJDK: incorrect handling of surrogate pairs in XML attribute values (JAXP, 8143167) 1328210 - CVE-2016-3427 OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0723.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 3
Application 1
Os 3
Os 3
Os 2
Os 1
Os 3
Os 1
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1216.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1015.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0456.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0455.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL81223200.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL73112451.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : A message queuing service installed on the remote host is affected by multipl...
File : websphere_mq_swg21982566.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1430.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-18.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : A virtualization appliance installed on the remote host is affected by a remo...
File : vmware_vcloud_director_vmsa-2016-0005.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote host is a virtualization appliance that is affected by a remote co...
File : vmware_vsphere_replication_vmsa_2016_0005.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote host is affected by a remote code execution vulnerability.
File : vmware_vrealize_operations_manager_VMSA_2016_0005.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : A virtualization management application installed on the remote host is affec...
File : vmware_vcenter_vmsa-2016-0005.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1388-1.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1378-1.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1379-1.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1300-1.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1299-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2972-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1039.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-700.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_april2016_advisory.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160509_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0723.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0723.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0723.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1250-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1248-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-573.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-572.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2963-1.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2964-1.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-560.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-554.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-553.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0716.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-451.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0708.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0702.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0701.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-693.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3558.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-688.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0650.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0651.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0675.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0676.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0675.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0676.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0675.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0676.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0677.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0678.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0679.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160421_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160421_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0651.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0650.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0651.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0650.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_apr_2016_unix.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_apr_2016.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160420_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160420_java_1_8_0_openjdk_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-20 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_apr_2016.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-05-12 13:28:10
  • Multiple Updates
2016-05-09 17:25:57
  • First insertion