exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1006-01

Red Hat Security Advisory 2015-1006-01
Posted May 13, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1006-01 - IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. The CVE-2015-0478 issue was discovered by Florian Weimer of Red Hat Product Security.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2005-1080, CVE-2015-0138, CVE-2015-0192, CVE-2015-0458, CVE-2015-0459, CVE-2015-0469, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480, CVE-2015-0488, CVE-2015-0491, CVE-2015-1914, CVE-2015-2808
SHA-256 | 6ebf24c3f0db42257759c31fdfcb6d80a98014c1b1d6c137166193e633de9a26

Red Hat Security Advisory 2015-1006-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.6.0-ibm security update
Advisory ID: RHSA-2015:1006-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1006.html
Issue date: 2015-05-13
CVE Names: CVE-2005-1080 CVE-2015-0138 CVE-2015-0192
CVE-2015-0458 CVE-2015-0459 CVE-2015-0469
CVE-2015-0477 CVE-2015-0478 CVE-2015-0480
CVE-2015-0488 CVE-2015-0491 CVE-2015-1914
CVE-2015-2808
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2005-1080, CVE-2015-0138, CVE-2015-0192,
CVE-2015-0458, CVE-2015-0459, CVE-2015-0469, CVE-2015-0477, CVE-2015-0478,
CVE-2015-0480, CVE-2015-0488, CVE-2015-0491, CVE-2015-1914, CVE-2015-2808)

The CVE-2015-0478 issue was discovered by Florian Weimer of Red Hat
Product Security.

Note: With this update, the IBM JDK now disables RC4 SSL/TLS cipher suites
by default to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla
bug 1207101, linked to from the References section, for additional details
about this change.

All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 6 SR16-FP4 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

606442 - CVE-2005-1080 jar: directory traversal vulnerability
1207101 - CVE-2015-2808 SSL/TLS: "Invariance Weakness" vulnerability in RC4 stream cipher
1210355 - CVE-2015-0478 OpenJDK: RSA implementation hardening (JCE, 8071726)
1210829 - CVE-2015-0469 ICU: layout engine glyphStorage off-by-one (OpenJDK 2D, 8067699)
1211299 - CVE-2015-0477 OpenJDK: incorrect permissions check in resource loading (Beans, 8068320)
1211504 - CVE-2015-0480 OpenJDK: jar directory traversal issues (Tools, 8064601)
1211543 - CVE-2015-0488 OpenJDK: certificate options parsing uncaught exception (JSSE, 8068720)
1211768 - CVE-2015-0459 Oracle JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D)
1211769 - CVE-2015-0491 Oracle JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D)
1211771 - CVE-2015-0458 Oracle JDK: unspecified vulnerability fixed in 6u95, 7u79 and 8u45 (Deployment)
1219212 - CVE-2015-0192 IBM JDK: unspecified Java sandbox restrictions bypass
1219215 - CVE-2015-1914 IBM JDK: unspecified partial Java sandbox restrictions bypass
1219223 - CVE-2015-0138 IBM JDK: ephemeral RSA keys accepted for non-export SSL/TLS cipher suites (FREAK)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el5.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.4-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.4-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el5.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.4-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.4-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el5.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.4-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.4-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.4-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el6_6.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el6_6.i686.rpm

ppc64:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el6_6.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el6_6.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el6_6.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el6_6.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.4-1jpp.1.el6_6.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el6_6.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el6_6.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el6_6.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.s390.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el6_6.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el6_6.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el6_6.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2005-1080
https://access.redhat.com/security/cve/CVE-2015-0138
https://access.redhat.com/security/cve/CVE-2015-0192
https://access.redhat.com/security/cve/CVE-2015-0458
https://access.redhat.com/security/cve/CVE-2015-0459
https://access.redhat.com/security/cve/CVE-2015-0469
https://access.redhat.com/security/cve/CVE-2015-0477
https://access.redhat.com/security/cve/CVE-2015-0478
https://access.redhat.com/security/cve/CVE-2015-0480
https://access.redhat.com/security/cve/CVE-2015-0488
https://access.redhat.com/security/cve/CVE-2015-0491
https://access.redhat.com/security/cve/CVE-2015-1914
https://access.redhat.com/security/cve/CVE-2015-2808
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/developerworks/java/jdk/alerts/
https://bugzilla.redhat.com/show_bug.cgi?id=1207101#c4

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVU16HXlSAg2UNWIIRAv4ZAKCZFz3t93vvFLN3TKeIIkrCLCfJVgCgkgwf
4gqMoizth0uxHxklRYtWjSo=
=gCmI
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close