what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0098-01

Red Hat Security Advisory 2016-0098-01
Posted Feb 2, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0098-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2015-5041, CVE-2015-7575, CVE-2015-8126, CVE-2015-8472, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0475, CVE-2016-0483, CVE-2016-0494
SHA-256 | bec252009b00ff84b6be0894538e01d03f865c5c5c0b9f60b8494ad259de8c85

Red Hat Security Advisory 2016-0098-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.8.0-ibm security update
Advisory ID: RHSA-2016:0098-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0098.html
Issue date: 2016-02-02
CVE Names: CVE-2015-5041 CVE-2015-7575 CVE-2015-8126
CVE-2015-8472 CVE-2016-0402 CVE-2016-0448
CVE-2016-0466 CVE-2016-0475 CVE-2016-0483
CVE-2016-0494
=====================================================================

1. Summary:

Updated java-1.8.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 7 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2015-5041, CVE-2015-7575, CVE-2015-8126,
CVE-2015-8472, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0475,
CVE-2016-0483, CVE-2016-0494)

Note: This update also disallows the use of the MD5 hash algorithm in the
certification path processing. The use of MD5 can be re-enabled by removing
MD5 from the jdk.certpath.disabledAlgorithms security property defined in
the java.security file.

All users of java-1.8.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 8 SR2-FP10 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298949 - CVE-2016-0475 OpenJDK: PBE incorrect key lengths (Libraries, 8138589)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)
1302689 - CVE-2015-5041 IBM JDK: J9 JVM allows code to invoke non-public interface methods

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.2.10-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.2.10-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.ppc.rpm
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.2.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.ppc.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.2.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.2.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.2.10-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.2.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.2.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.2.10-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.s390.rpm
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.2.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.s390.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.2.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.2.10-1jpp.1.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.2.10-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.i686.rpm
java-1.8.0-ibm-devel-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.2.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.2.10-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5041
https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0475
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWsMICXlSAg2UNWIIRAsGsAJ4t9Ka4R3vL+LT4kvONlIMH6ZK5mwCgm82U
edTf7O5p3gw4+XCHwzF2dGo=
=a7A+
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close