exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0854-01

Red Hat Security Advisory 2015-0854-01
Posted Apr 19, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0854-01 - Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2005-1080, CVE-2015-0458, CVE-2015-0459, CVE-2015-0460, CVE-2015-0469, CVE-2015-0470, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480, CVE-2015-0484, CVE-2015-0486, CVE-2015-0488, CVE-2015-0491, CVE-2015-0492
SHA-256 | 63fb2eee82ffd6233a18a0a0dd56ff5da078eb57b76a6fbf6d67f5269c0b212c

Red Hat Security Advisory 2015-0854-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.8.0-oracle security update
Advisory ID: RHSA-2015:0854-01
Product: Oracle Java for Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0854.html
Issue date: 2015-04-17
CVE Names: CVE-2005-1080 CVE-2015-0458 CVE-2015-0459
CVE-2015-0460 CVE-2015-0469 CVE-2015-0470
CVE-2015-0477 CVE-2015-0478 CVE-2015-0480
CVE-2015-0484 CVE-2015-0486 CVE-2015-0488
CVE-2015-0491 CVE-2015-0492
=====================================================================

1. Summary:

Updated java-1.8.0-oracle packages that fix several security issues are now
available for Oracle Java for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2005-1080, CVE-2015-0458, CVE-2015-0459, CVE-2015-0460, CVE-2015-0469,
CVE-2015-0470, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480, CVE-2015-0484,
CVE-2015-0486, CVE-2015-0488, CVE-2015-0491, CVE-2015-0492)

The CVE-2015-0478 issue was discovered by Florian Weimer of Red Hat
Product Security.

All users of java-1.8.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 8 Update 45 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

606442 - CVE-2005-1080 jar: directory traversal vulnerability
1210355 - CVE-2015-0478 OpenJDK: RSA implementation hardening (JCE, 8071726)
1210829 - CVE-2015-0469 ICU: layout engine glyphStorage off-by-one (OpenJDK 2D, 8067699)
1211285 - CVE-2015-0460 OpenJDK: incorrect handling of phantom references (Hotspot, 8071931)
1211299 - CVE-2015-0477 OpenJDK: incorrect permissions check in resource loading (Beans, 8068320)
1211387 - CVE-2015-0470 OpenJDK: incorrect handling of default methods (Hotspot, 8065366)
1211504 - CVE-2015-0480 OpenJDK: jar directory traversal issues (Tools, 8064601)
1211543 - CVE-2015-0488 OpenJDK: certificate options parsing uncaught exception (JSSE, 8068720)
1211768 - CVE-2015-0459 Oracle JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D)
1211769 - CVE-2015-0491 Oracle JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D)
1211770 - CVE-2015-0492 Oracle JDK: unspecified vulnerability fixed in 7u79 and 8u45 (JavaFX)
1211771 - CVE-2015-0458 Oracle JDK: unspecified vulnerability fixed in 6u95, 7u79 and 8u45 (Deployment)
1211773 - CVE-2015-0484 Oracle JDK: unspecified vulnerability fixed in 7u79 and 8u45 (JavaFX)
1211774 - CVE-2015-0486 Oracle JDK: unspecified vulnerability fixed in 8u45 (Deployment)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.8.0-oracle-1.8.0.45-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.45-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.45-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.45-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.45-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-src-1.8.0.45-1jpp.2.el6_6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.45-1jpp.2.el6_6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.8.0-oracle-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.45-1jpp.2.el6_6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.8.0-oracle-1.8.0.45-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.45-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.45-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.45-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.45-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-src-1.8.0.45-1jpp.2.el6_6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.45-1jpp.2.el6_6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.8.0-oracle-1.8.0.45-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.45-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.45-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.45-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.45-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-src-1.8.0.45-1jpp.2.el6_6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.45-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.45-1jpp.2.el6_6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.45-1jpp.2.el7_1.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.45-1jpp.2.el7_1.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.45-1jpp.2.el7_1.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.45-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.45-1jpp.2.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2005-1080
https://access.redhat.com/security/cve/CVE-2015-0458
https://access.redhat.com/security/cve/CVE-2015-0459
https://access.redhat.com/security/cve/CVE-2015-0460
https://access.redhat.com/security/cve/CVE-2015-0469
https://access.redhat.com/security/cve/CVE-2015-0470
https://access.redhat.com/security/cve/CVE-2015-0477
https://access.redhat.com/security/cve/CVE-2015-0478
https://access.redhat.com/security/cve/CVE-2015-0480
https://access.redhat.com/security/cve/CVE-2015-0484
https://access.redhat.com/security/cve/CVE-2015-0486
https://access.redhat.com/security/cve/CVE-2015-0488
https://access.redhat.com/security/cve/CVE-2015-0491
https://access.redhat.com/security/cve/CVE-2015-0492
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html#AppendixJAVA

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVMOfcXlSAg2UNWIIRAigHAJ9iiCXsg8pjUmcblmGNTSBQXP/8IwCgpll7
lURJuLF7uIj99YBy+hL8W9g=
=1Xpi
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close