what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1488-01

Red Hat Security Advisory 2015-1488-01
Posted Jul 23, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1488-01 - IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2015-1931, CVE-2015-2590, CVE-2015-2601, CVE-2015-2613, CVE-2015-2619, CVE-2015-2621, CVE-2015-2625, CVE-2015-2632, CVE-2015-2637, CVE-2015-2638, CVE-2015-2664, CVE-2015-4000, CVE-2015-4729, CVE-2015-4731, CVE-2015-4732, CVE-2015-4733, CVE-2015-4736, CVE-2015-4748, CVE-2015-4749, CVE-2015-4760
SHA-256 | 8f436bf84679e66da54f12816d6bf2a4d760e738018e00154e0c1955a13a4f73

Red Hat Security Advisory 2015-1488-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.7.0-ibm security update
Advisory ID: RHSA-2015:1488-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1488.html
Issue date: 2015-07-23
CVE Names: CVE-2015-1931 CVE-2015-2590 CVE-2015-2601
CVE-2015-2613 CVE-2015-2619 CVE-2015-2621
CVE-2015-2625 CVE-2015-2632 CVE-2015-2637
CVE-2015-2638 CVE-2015-2664 CVE-2015-4000
CVE-2015-4729 CVE-2015-4731 CVE-2015-4732
CVE-2015-4733 CVE-2015-4736 CVE-2015-4748
CVE-2015-4749 CVE-2015-4760
=====================================================================

1. Summary:

Updated java-1.7.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64

3. Description:

IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2015-1931, CVE-2015-2590, CVE-2015-2601,
CVE-2015-2613, CVE-2015-2619, CVE-2015-2621, CVE-2015-2625, CVE-2015-2632,
CVE-2015-2637, CVE-2015-2638, CVE-2015-2664, CVE-2015-4000, CVE-2015-4729,
CVE-2015-4731, CVE-2015-4732, CVE-2015-4733, CVE-2015-4736, CVE-2015-4748,
CVE-2015-4749, CVE-2015-4760)

Note: This update forces the TLS/SSL client implementation in IBM JDK to
reject DH key sizes below 768 bits to address the CVE-2015-4000 issue.
Refer to Red Hat Bugzilla bug 1223211, linked to in the References section,
for additional details about this change.

All users of java-1.7.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 7 SR9-FP10 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1223211 - CVE-2015-4000 LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks
1241965 - CVE-2015-2625 OpenJDK: name for reverse DNS lookup used in certificate identity check (JSSE, 8067694)
1242019 - CVE-2015-2601 OpenJDK: non-constant time comparisons in crypto code (JCE, 8074865)
1242234 - CVE-2015-4731 OpenJDK: improper permission checks in MBeanServerInvocationHandler (JMX, 8076397)
1242240 - CVE-2015-4732 OpenJDK: insufficient context checks during object deserialization (Libraries, 8076405)
1242275 - CVE-2015-4733 OpenJDK: RemoteObjectInvocationHandler allows calling finalize() (RMI, 8076409)
1242281 - CVE-2015-4748 OpenJDK: incorrect OCSP nextUpdate checking (Libraries, 8075374)
1242372 - CVE-2015-2621 OpenJDK: incorrect code permission checks in RMIConnectionImpl (JMX, 8075853)
1242379 - CVE-2015-4749 OpenJDK: DnsClient fails to release request information after error (JNDI, 8075378)
1242394 - CVE-2015-2632 ICU: integer overflow in LETableReference verifyLength() (OpenJDK 2D, 8077520)
1242447 - CVE-2015-4760 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8071715)
1242456 - CVE-2015-2613 NSS / JCE: missing EC parameter validation in ECDH_Derive() (OpenJDK JCE, 8075833)
1243139 - CVE-2015-2590 OpenJDK: deserialization issue in ObjectInputStream.readSerialData() (Libraries, 8076401)
1243283 - CVE-2015-2638 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D)
1243284 - CVE-2015-4736 Oracle JDK: unspecified vulnerability fixed in 7u85 and 8u51 (Deployment)
1243286 - CVE-2015-2619 Oracle JDK: unspecified vulnerability fixed in 7u85 and 8u51 (2D)
1243287 - CVE-2015-2637 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D)
1243290 - CVE-2015-4729 Oracle JDK: unspecified vulnerability fixed in 7u85 and 8u51 (Deployment)
1243300 - CVE-2015-2664 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (Deployment)
1244828 - CVE-2015-1931 IBM JDK: plain text data stored in memory dumps

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.10-1jpp.2.el5.i386.rpm

x86_64:
java-1.7.0-ibm-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-1.7.0.9.10-1jpp.2.el5.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.10-1jpp.2.el5.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.10-1jpp.2.el5.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.10-1jpp.2.el5.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.10-1jpp.2.el5.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.10-1jpp.2.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.10-1jpp.2.el5.i386.rpm

ppc:
java-1.7.0-ibm-1.7.0.9.10-1jpp.2.el5.ppc.rpm
java-1.7.0-ibm-1.7.0.9.10-1jpp.2.el5.ppc64.rpm
java-1.7.0-ibm-demo-1.7.0.9.10-1jpp.2.el5.ppc.rpm
java-1.7.0-ibm-demo-1.7.0.9.10-1jpp.2.el5.ppc64.rpm
java-1.7.0-ibm-devel-1.7.0.9.10-1jpp.2.el5.ppc.rpm
java-1.7.0-ibm-devel-1.7.0.9.10-1jpp.2.el5.ppc64.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.10-1jpp.2.el5.ppc.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.10-1jpp.2.el5.ppc64.rpm
java-1.7.0-ibm-plugin-1.7.0.9.10-1jpp.2.el5.ppc.rpm
java-1.7.0-ibm-src-1.7.0.9.10-1jpp.2.el5.ppc.rpm
java-1.7.0-ibm-src-1.7.0.9.10-1jpp.2.el5.ppc64.rpm

s390x:
java-1.7.0-ibm-1.7.0.9.10-1jpp.2.el5.s390.rpm
java-1.7.0-ibm-1.7.0.9.10-1jpp.2.el5.s390x.rpm
java-1.7.0-ibm-demo-1.7.0.9.10-1jpp.2.el5.s390.rpm
java-1.7.0-ibm-demo-1.7.0.9.10-1jpp.2.el5.s390x.rpm
java-1.7.0-ibm-devel-1.7.0.9.10-1jpp.2.el5.s390.rpm
java-1.7.0-ibm-devel-1.7.0.9.10-1jpp.2.el5.s390x.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.10-1jpp.2.el5.s390.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.10-1jpp.2.el5.s390x.rpm
java-1.7.0-ibm-src-1.7.0.9.10-1jpp.2.el5.s390.rpm
java-1.7.0-ibm-src-1.7.0.9.10-1jpp.2.el5.s390x.rpm

x86_64:
java-1.7.0-ibm-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-1.7.0.9.10-1jpp.2.el5.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.10-1jpp.2.el5.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.10-1jpp.2.el5.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.10-1jpp.2.el5.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.10-1jpp.2.el5.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.9.10-1jpp.2.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.10-1jpp.2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1931
https://access.redhat.com/security/cve/CVE-2015-2590
https://access.redhat.com/security/cve/CVE-2015-2601
https://access.redhat.com/security/cve/CVE-2015-2613
https://access.redhat.com/security/cve/CVE-2015-2619
https://access.redhat.com/security/cve/CVE-2015-2621
https://access.redhat.com/security/cve/CVE-2015-2625
https://access.redhat.com/security/cve/CVE-2015-2632
https://access.redhat.com/security/cve/CVE-2015-2637
https://access.redhat.com/security/cve/CVE-2015-2638
https://access.redhat.com/security/cve/CVE-2015-2664
https://access.redhat.com/security/cve/CVE-2015-4000
https://access.redhat.com/security/cve/CVE-2015-4729
https://access.redhat.com/security/cve/CVE-2015-4731
https://access.redhat.com/security/cve/CVE-2015-4732
https://access.redhat.com/security/cve/CVE-2015-4733
https://access.redhat.com/security/cve/CVE-2015-4736
https://access.redhat.com/security/cve/CVE-2015-4748
https://access.redhat.com/security/cve/CVE-2015-4749
https://access.redhat.com/security/cve/CVE-2015-4760
https://access.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/
https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c33

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVsVLIXlSAg2UNWIIRAun4AJ41kmCyeTulC++q/BehJgI5rirnogCgw6Gl
UH4PDJEVOePlYDzgQN5Oq9c=
=7lUk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close