Bug 1328618 (CVE-2016-3443) - CVE-2016-3443 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D)
Summary: CVE-2016-3443 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-3443
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1324915
TreeView+ depends on / blocked
 
Reported: 2016-04-19 21:14 UTC by Tomas Hoger
Modified: 2021-02-17 04:01 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-05-11 15:53:20 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2016:0677 0 normal SHIPPED_LIVE Critical: java-1.8.0-oracle security update 2017-12-14 23:08:38 UTC
Red Hat Product Errata RHSA-2016:0678 0 normal SHIPPED_LIVE Critical: java-1.7.0-oracle security update 2017-12-15 03:08:48 UTC
Red Hat Product Errata RHSA-2016:0679 0 normal SHIPPED_LIVE Critical: java-1.6.0-sun security update 2017-12-14 20:20:57 UTC
Red Hat Product Errata RHSA-2016:0701 0 normal SHIPPED_LIVE Critical: java-1.7.1-ibm security update 2016-04-29 21:50:18 UTC
Red Hat Product Errata RHSA-2016:0702 0 normal SHIPPED_LIVE Critical: java-1.7.0-ibm security update 2016-04-29 21:50:30 UTC
Red Hat Product Errata RHSA-2016:0708 0 normal SHIPPED_LIVE Critical: java-1.6.0-ibm security update 2016-05-02 17:11:55 UTC
Red Hat Product Errata RHSA-2016:0716 0 normal SHIPPED_LIVE Critical: java-1.8.0-ibm security update 2016-05-03 22:35:33 UTC
Red Hat Product Errata RHSA-2016:1039 0 normal SHIPPED_LIVE Critical: java-1.8.0-ibm security update 2016-05-11 18:09:07 UTC
Red Hat Product Errata RHSA-2016:1430 0 normal SHIPPED_LIVE Moderate: java-1.7.0-ibm and java-1.7.1-ibm security update 2016-07-18 17:51:35 UTC
Red Hat Product Errata RHSA-2017:1216 0 normal SHIPPED_LIVE Moderate: java-1.7.1-ibm security update 2017-05-09 20:41:26 UTC

Description Tomas Hoger 2016-04-19 21:14:34 UTC
Oracle Java SE 6u115, 7u101 and 8u91 fixes an unspecified vulnerability in the 2D component (CVE-2016-3443).  Upstream has CVSSv2 scored this issue as: 10.0/AV:N/AC:L/Au:N/C:C/I:C/A:C

External Reference:

http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixJAVA

Comment 1 errata-xmlrpc 2016-04-21 14:43:52 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 6
  Oracle Java for Red Hat Enterprise Linux 7

Via RHSA-2016:0677 https://rhn.redhat.com/errata/RHSA-2016-0677.html

Comment 2 errata-xmlrpc 2016-04-21 14:59:29 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 7
  Oracle Java for Red Hat Enterprise Linux 5
  Oracle Java for Red Hat Enterprise Linux 6

Via RHSA-2016:0679 https://rhn.redhat.com/errata/RHSA-2016-0679.html

Comment 3 errata-xmlrpc 2016-04-21 15:00:27 UTC
This issue has been addressed in the following products:

  Oracle Java for Red Hat Enterprise Linux 5
  Oracle Java for Red Hat Enterprise Linux 6
  Oracle Java for Red Hat Enterprise Linux 7

Via RHSA-2016:0678 https://rhn.redhat.com/errata/RHSA-2016-0678.html

Comment 4 errata-xmlrpc 2016-04-29 17:51:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7 Supplementary
  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2016:0701 https://rhn.redhat.com/errata/RHSA-2016-0701.html

Comment 5 errata-xmlrpc 2016-04-29 17:52:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5 Supplementary

Via RHSA-2016:0702 https://rhn.redhat.com/errata/RHSA-2016-0702.html

Comment 6 errata-xmlrpc 2016-05-02 13:12:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary
  Red Hat Enterprise Linux 5 Supplementary

Via RHSA-2016:0708 https://rhn.redhat.com/errata/RHSA-2016-0708.html

Comment 7 errata-xmlrpc 2016-05-03 18:36:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7 Supplementary

Via RHSA-2016:0716 https://rhn.redhat.com/errata/RHSA-2016-0716.html

Comment 8 errata-xmlrpc 2016-05-11 14:09:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2016:1039 https://rhn.redhat.com/errata/RHSA-2016-1039.html

Comment 9 errata-xmlrpc 2016-07-18 13:57:49 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 5.6
  Red Hat Satellite 5.7

Via RHSA-2016:1430 https://access.redhat.com/errata/RHSA-2016:1430

Comment 10 errata-xmlrpc 2017-05-09 16:44:33 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 5.6
  Red Hat Satellite 5.7

Via RHSA-2017:1216 https://access.redhat.com/errata/RHSA-2017:1216


Note You need to log in before you can comment on or make changes to this bug.