Executive Summary

Summary
Title java-1.8.0-openjdk security update
Informations
Name RHSA-2016:1458 First vendor Publication 2016-07-20
Vendor RedHat Last vendor Modification 2016-07-20
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* Multiple flaws were discovered in the Hotspot and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2016-3606, CVE-2016-3587, CVE-2016-3598, CVE-2016-3610)

* Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed. (CVE-2016-3500, CVE-2016-3508)

* Multiple flaws were found in the CORBA and Hotsport components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550)

Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1356963 - CVE-2016-3606 OpenJDK: insufficient bytecode verification (Hotspot, 8155981) 1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985) 1356987 - CVE-2016-3587 OpenJDK: insufficient protection of MethodHandle.invokeBasic() (Hotspot, 8154475) 1356994 - CVE-2016-3610 OpenJDK: insufficient value count check in MethodHandles.filterReturnValue() (Libraries, 8158571) 1357008 - CVE-2016-3500 OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872) 1357015 - CVE-2016-3508 OpenJDK: missing entity replacement limits (JAXP, 8149962) 1357494 - CVE-2016-3458 OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718) 1357506 - CVE-2016-3550 OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1458.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 4
Application 1
Application 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1216.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1032.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-43.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL05016441.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL25075696.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The version of Java SDK installed on the remote AIX host is affected by multi...
File : aix_java_july2016_advisory.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2726-1.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-08.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1156.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2347-1.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2328-1.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-748.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3077-1.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2286-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2261-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2210-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2012-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1997-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160826_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1776.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1776.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1776.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3062-1.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-982.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-978.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-977.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3641.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-976.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1589.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1588.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1587.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-944.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-579.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-729.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1504.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1504.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1504.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160727_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3043-1.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1477.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1476.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1475.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jul_2016_unix.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jul_2016.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-723.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160720_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1458.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1458.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_jul_2016.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1458.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-07-27 00:26:43
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-22 13:36:35
  • First insertion