Executive Summary

Summary
Title java-1.7.1-ibm security update
Informations
Name RHSA-2016:1588 First vendor Publication 2016-08-10
Vendor RedHat Last vendor Modification 2016-08-10
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR3-FP50.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2016-3511, CVE-2016-3598)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985) 1358168 - CVE-2016-3511 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1588.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1216.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1032.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-43.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The version of Java SDK installed on the remote AIX host is affected by multi...
File : aix_java_july2016_advisory.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2726-1.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-08.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2347-1.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2286-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2261-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2012-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1997-1.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3062-1.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-982.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-978.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-977.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-976.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1588.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1589.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1587.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-944.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-729.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160727_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1504.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1504.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1504.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3043-1.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1476.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1475.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jul_2016_unix.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jul_2016.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-723.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160720_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1458.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1458.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1458.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-08-12 13:23:55
  • Multiple Updates
2016-08-11 00:23:48
  • First insertion