exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2507-01

Red Hat Security Advisory 2015-2507-01
Posted Nov 23, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2507-01 - IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4810, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4871, CVE-2015-4872, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4902, CVE-2015-4903, CVE-2015-5006
SHA-256 | b7e18c8684088d3578868cd309fddf0f9f8f8c4b95fd2ddc2625b84d512d1d53

Red Hat Security Advisory 2015-2507-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.7.0-ibm security update
Advisory ID: RHSA-2015:2507-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2507.html
Issue date: 2015-11-23
CVE Names: CVE-2015-4734 CVE-2015-4803 CVE-2015-4805
CVE-2015-4806 CVE-2015-4810 CVE-2015-4835
CVE-2015-4840 CVE-2015-4842 CVE-2015-4843
CVE-2015-4844 CVE-2015-4860 CVE-2015-4871
CVE-2015-4872 CVE-2015-4882 CVE-2015-4883
CVE-2015-4893 CVE-2015-4902 CVE-2015-4903
CVE-2015-5006
=====================================================================

1. Summary:

Updated java-1.7.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64

3. Description:

IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2015-4734, CVE-2015-4803, CVE-2015-4805,
CVE-2015-4806, CVE-2015-4810, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842,
CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4871, CVE-2015-4872,
CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4902, CVE-2015-4903,
CVE-2015-5006)

Red Hat would like to thank Andrea Palazzo of Truel IT for reporting the
CVE-2015-4806 issue.

All users of java-1.7.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 7 SR9-FP20 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1233687 - CVE-2015-4806 OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193)
1273022 - CVE-2015-4835 OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383)
1273053 - CVE-2015-4843 OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891)
1273304 - CVE-2015-4883 OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413)
1273308 - CVE-2015-4860 OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688)
1273311 - CVE-2015-4805 OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671)
1273318 - CVE-2015-4844 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042)
1273338 - CVE-2015-4840 OpenJDK: OOB access in CMS code (2D, 8086092)
1273414 - CVE-2015-4882 OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387)
1273425 - CVE-2015-4842 OpenJDK: leak of user.dir location (JAXP, 8078427)
1273430 - CVE-2015-4734 OpenJDK: kerberos realm name leak (JGSS, 8048030)
1273496 - CVE-2015-4903 OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339)
1273637 - CVE-2015-4803 OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842)
1273638 - CVE-2015-4893 OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733)
1273734 - CVE-2015-4872 OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291)
1273858 - CVE-2015-4810 Oracle JDK: unspecified vulnerability fixed in 7u91 and 8u65 (Deployment)
1273859 - CVE-2015-4871 Oracle JDK: unspecified vulnerability fixed in 7u91 (Libraries)
1273860 - CVE-2015-4902 Oracle JDK: unspecified vulnerability fixed in 6u105, 7u91 and 8u65 (Deployment)
1282379 - CVE-2015-5006 IBM JDK: local disclosure of kerberos credentials cache

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.20-1jpp.1.el5.i386.rpm

x86_64:
java-1.7.0-ibm-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-1.7.0.9.20-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.20-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.20-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.20-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.20-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.20-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.7.0-ibm-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.20-1jpp.1.el5.i386.rpm

ppc:
java-1.7.0-ibm-1.7.0.9.20-1jpp.1.el5.ppc.rpm
java-1.7.0-ibm-1.7.0.9.20-1jpp.1.el5.ppc64.rpm
java-1.7.0-ibm-demo-1.7.0.9.20-1jpp.1.el5.ppc.rpm
java-1.7.0-ibm-demo-1.7.0.9.20-1jpp.1.el5.ppc64.rpm
java-1.7.0-ibm-devel-1.7.0.9.20-1jpp.1.el5.ppc.rpm
java-1.7.0-ibm-devel-1.7.0.9.20-1jpp.1.el5.ppc64.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.20-1jpp.1.el5.ppc.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.20-1jpp.1.el5.ppc64.rpm
java-1.7.0-ibm-plugin-1.7.0.9.20-1jpp.1.el5.ppc.rpm
java-1.7.0-ibm-src-1.7.0.9.20-1jpp.1.el5.ppc.rpm
java-1.7.0-ibm-src-1.7.0.9.20-1jpp.1.el5.ppc64.rpm

s390x:
java-1.7.0-ibm-1.7.0.9.20-1jpp.1.el5.s390.rpm
java-1.7.0-ibm-1.7.0.9.20-1jpp.1.el5.s390x.rpm
java-1.7.0-ibm-demo-1.7.0.9.20-1jpp.1.el5.s390.rpm
java-1.7.0-ibm-demo-1.7.0.9.20-1jpp.1.el5.s390x.rpm
java-1.7.0-ibm-devel-1.7.0.9.20-1jpp.1.el5.s390.rpm
java-1.7.0-ibm-devel-1.7.0.9.20-1jpp.1.el5.s390x.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.20-1jpp.1.el5.s390.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.20-1jpp.1.el5.s390x.rpm
java-1.7.0-ibm-src-1.7.0.9.20-1jpp.1.el5.s390.rpm
java-1.7.0-ibm-src-1.7.0.9.20-1jpp.1.el5.s390x.rpm

x86_64:
java-1.7.0-ibm-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-1.7.0.9.20-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-demo-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-demo-1.7.0.9.20-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-devel-1.7.0.9.20-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-jdbc-1.7.0.9.20-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-plugin-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-plugin-1.7.0.9.20-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-src-1.7.0.9.20-1jpp.1.el5.i386.rpm
java-1.7.0-ibm-src-1.7.0.9.20-1jpp.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4734
https://access.redhat.com/security/cve/CVE-2015-4803
https://access.redhat.com/security/cve/CVE-2015-4805
https://access.redhat.com/security/cve/CVE-2015-4806
https://access.redhat.com/security/cve/CVE-2015-4810
https://access.redhat.com/security/cve/CVE-2015-4835
https://access.redhat.com/security/cve/CVE-2015-4840
https://access.redhat.com/security/cve/CVE-2015-4842
https://access.redhat.com/security/cve/CVE-2015-4843
https://access.redhat.com/security/cve/CVE-2015-4844
https://access.redhat.com/security/cve/CVE-2015-4860
https://access.redhat.com/security/cve/CVE-2015-4871
https://access.redhat.com/security/cve/CVE-2015-4872
https://access.redhat.com/security/cve/CVE-2015-4882
https://access.redhat.com/security/cve/CVE-2015-4883
https://access.redhat.com/security/cve/CVE-2015-4893
https://access.redhat.com/security/cve/CVE-2015-4902
https://access.redhat.com/security/cve/CVE-2015-4903
https://access.redhat.com/security/cve/CVE-2015-5006
https://access.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWUw6iXlSAg2UNWIIRAp5VAJ93HPZgjvGQK1Rh2AzEQDi4RZ2lwgCgwt+2
R3xOe6Nvu7Xi8lN0N8zrvgQ=
=sN7P
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close