exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0079-01

Red Hat Security Advisory 2015-0079-01
Posted Jan 23, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0079-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2014-3566, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591, CVE-2014-6593, CVE-2014-6601, CVE-2015-0383, CVE-2015-0395, CVE-2015-0403, CVE-2015-0406, CVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412, CVE-2015-0413
SHA-256 | 1e4eb67838f3d02b116ae14de77f7b06c75e052a30e2411763c237dc29b21ad6

Red Hat Security Advisory 2015-0079-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.7.0-oracle security update
Advisory ID: RHSA-2015:0079-01
Product: Oracle Java for Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0079.html
Issue date: 2015-01-22
CVE Names: CVE-2014-3566 CVE-2014-6585 CVE-2014-6587
CVE-2014-6591 CVE-2014-6593 CVE-2014-6601
CVE-2015-0383 CVE-2015-0395 CVE-2015-0403
CVE-2015-0406 CVE-2015-0407 CVE-2015-0408
CVE-2015-0410 CVE-2015-0412 CVE-2015-0413
=====================================================================

1. Summary:

Updated java-1.7.0-oracle packages that fix several security issues are now
available for Oracle Java for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2014-3566, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591, CVE-2014-6593,
CVE-2014-6601, CVE-2015-0383, CVE-2015-0395, CVE-2015-0403, CVE-2015-0406,
CVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412, CVE-2015-0413)

The CVE-2015-0383 issue was discovered by Red Hat.

Note: With this update, the Oracle Java SE now disables the SSL 3.0
protocol to address the CVE-2014-3566 issue (also known as POODLE). Refer
to the Red Hat Bugzilla bug linked to in the References section for
instructions on how to re-enable SSL 3.0 support if needed.

All users of java-1.7.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 7 Update 75 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1123870 - CVE-2015-0383 OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)
1152789 - CVE-2014-3566 SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack
1183020 - CVE-2014-6601 OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)
1183021 - CVE-2015-0412 OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)
1183023 - CVE-2015-0408 OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)
1183031 - CVE-2015-0395 OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)
1183043 - CVE-2015-0407 OpenJDK: directory information leak via file chooser (Swing, 8055304)
1183044 - CVE-2015-0410 OpenJDK: DER decoder infinite loop (Security, 8059485)
1183049 - CVE-2014-6593 OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)
1183645 - CVE-2014-6585 ICU: font parsing OOB read (OpenJDK 2D, 8055489)
1183646 - CVE-2014-6591 ICU: font parsing OOB read (OpenJDK 2D, 8056276)
1183715 - CVE-2014-6587 OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)
1184275 - CVE-2015-0403 Oracle JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)
1184277 - CVE-2015-0406 Oracle JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)
1184278 - CVE-2015-0413 Oracle JDK: unspecified vulnerability fixed in 7u75 and 8u31 (Serviceability)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Client 5:

i386:
java-1.7.0-oracle-1.7.0.75-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-jdbc-1.7.0.75-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-plugin-1.7.0.75-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.1.el5_11.i586.rpm

x86_64:
java-1.7.0-oracle-1.7.0.75-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.75-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.75-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.1.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Desktop 5:

i386:
java-1.7.0-oracle-1.7.0.75-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-jdbc-1.7.0.75-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-plugin-1.7.0.75-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.1.el5_11.i586.rpm

x86_64:
java-1.7.0-oracle-1.7.0.75-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.75-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.75-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.1.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.7.0-oracle-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

i386:
java-1.7.0-oracle-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.7.0-oracle-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.7.0-oracle-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.75-1jpp.1.el6.i686.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.1.el6.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.75-1jpp.1.el6.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.7.0-oracle-1.7.0.75-1jpp.2.el7.src.rpm

x86_64:
java-1.7.0-oracle-1.7.0.75-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.2.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

Source:
java-1.7.0-oracle-1.7.0.75-1jpp.2.el7.src.rpm

x86_64:
java-1.7.0-oracle-1.7.0.75-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.2.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-oracle-1.7.0.75-1jpp.2.el7.src.rpm

x86_64:
java-1.7.0-oracle-1.7.0.75-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.2.el7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.7.0-oracle-1.7.0.75-1jpp.2.el7.src.rpm

x86_64:
java-1.7.0-oracle-1.7.0.75-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.2.el7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.75-1jpp.2.el7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.75-1jpp.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3566
https://access.redhat.com/security/cve/CVE-2014-6585
https://access.redhat.com/security/cve/CVE-2014-6587
https://access.redhat.com/security/cve/CVE-2014-6591
https://access.redhat.com/security/cve/CVE-2014-6593
https://access.redhat.com/security/cve/CVE-2014-6601
https://access.redhat.com/security/cve/CVE-2015-0383
https://access.redhat.com/security/cve/CVE-2015-0395
https://access.redhat.com/security/cve/CVE-2015-0403
https://access.redhat.com/security/cve/CVE-2015-0406
https://access.redhat.com/security/cve/CVE-2015-0407
https://access.redhat.com/security/cve/CVE-2015-0408
https://access.redhat.com/security/cve/CVE-2015-0410
https://access.redhat.com/security/cve/CVE-2015-0412
https://access.redhat.com/security/cve/CVE-2015-0413
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA
https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUwXGGXlSAg2UNWIIRAiEzAKCUzHBJSR0h5fzNRRGR3Er/ReR9BgCdFoMD
DlOFtOkpjBsWlvgOJtawTDU=
=JlUw
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close