-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: java-1.5.0-ibm security update Advisory ID: RHSA-2015:1021-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1021.html Issue date: 2015-05-20 CVE Names: CVE-2005-1080 CVE-2015-0138 CVE-2015-0192 CVE-2015-0459 CVE-2015-0469 CVE-2015-0477 CVE-2015-0478 CVE-2015-0480 CVE-2015-0488 CVE-2015-0491 CVE-2015-1914 CVE-2015-2808 ===================================================================== 1. Summary: Updated java-1.5.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2005-1080, CVE-2015-0138, CVE-2015-0192, CVE-2015-0459, CVE-2015-0469, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480, CVE-2015-0488, CVE-2015-0491, CVE-2015-1914, CVE-2015-2808) The CVE-2015-0478 issue was discovered by Florian Weimer of Red Hat Product Security. Note: With this update, the IBM JDK now disables RC4 SSL/TLS cipher suites by default to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla bug 1207101, linked to in the References section, for additional details about this change. IBM Java SDK and JRE 5.0 will not receive software updates after September 2015. This date is referred to as the End of Service (EOS) date. Customers are advised to migrate to current versions of IBM Java at this time. IBM Java SDK and JRE versions 6 and 7 are available via the Red Hat Enterprise Linux 5 and 6 Supplementary content sets and will continue to receive updates based on IBM's lifecycle policy, linked to in the References section. Customers can also consider OpenJDK, an open source implementation of the Java SE specification. OpenJDK is available by default on supported hardware architectures. All users of java-1.5.0-ibm are advised to upgrade to these updated packages, containing the IBM J2SE 5.0 SR16-FP10 release. All running instances of IBM Java must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 606442 - CVE-2005-1080 jar: directory traversal vulnerability 1207101 - CVE-2015-2808 SSL/TLS: "Invariance Weakness" vulnerability in RC4 stream cipher 1210355 - CVE-2015-0478 OpenJDK: RSA implementation hardening (JCE, 8071726) 1210829 - CVE-2015-0469 ICU: layout engine glyphStorage off-by-one (OpenJDK 2D, 8067699) 1211299 - CVE-2015-0477 OpenJDK: incorrect permissions check in resource loading (Beans, 8068320) 1211504 - CVE-2015-0480 OpenJDK: jar directory traversal issues (Tools, 8064601) 1211543 - CVE-2015-0488 OpenJDK: certificate options parsing uncaught exception (JSSE, 8068720) 1211768 - CVE-2015-0459 Oracle JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D) 1211769 - CVE-2015-0491 Oracle JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D) 1219212 - CVE-2015-0192 IBM JDK: unspecified Java sandbox restrictions bypass 1219215 - CVE-2015-1914 IBM JDK: unspecified partial Java sandbox restrictions bypass 1219223 - CVE-2015-0138 IBM JDK: ephemeral RSA keys accepted for non-export SSL/TLS cipher suites (FREAK) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-accessibility-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-jdbc-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el5.i386.rpm x86_64: java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-accessibility-1.5.0.16.10-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el5.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-accessibility-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-jdbc-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el5.i386.rpm ppc: java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el5.ppc64.rpm java-1.5.0-ibm-accessibility-1.5.0.16.10-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el5.ppc64.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el5.ppc64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el5.ppc64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.10-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-plugin-1.5.0.16.10-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el5.ppc.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el5.ppc64.rpm s390x: java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el5.s390.rpm java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el5.s390x.rpm java-1.5.0-ibm-accessibility-1.5.0.16.10-1jpp.1.el5.s390x.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el5.s390.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el5.s390x.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el5.s390.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el5.s390x.rpm java-1.5.0-ibm-jdbc-1.5.0.16.10-1jpp.1.el5.s390.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el5.s390.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el5.s390x.rpm x86_64: java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-accessibility-1.5.0.16.10-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el5.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el5.x86_64.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-jdbc-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el6_6.i686.rpm x86_64: java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-jdbc-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el6_6.i686.rpm ppc64: java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el6_6.ppc64.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el6_6.ppc64.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el6_6.ppc.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el6_6.ppc64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el6_6.ppc64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.10-1jpp.1.el6_6.ppc.rpm java-1.5.0-ibm-plugin-1.5.0.16.10-1jpp.1.el6_6.ppc.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el6_6.ppc64.rpm s390x: java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el6_6.s390x.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el6_6.s390x.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el6_6.s390.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el6_6.s390x.rpm java-1.5.0-ibm-jdbc-1.5.0.16.10-1jpp.1.el6_6.s390.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el6_6.s390x.rpm x86_64: java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-jdbc-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el6_6.i686.rpm x86_64: java-1.5.0-ibm-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.10-1jpp.1.el6_6.i686.rpm java-1.5.0-ibm-src-1.5.0.16.10-1jpp.1.el6_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2005-1080 https://access.redhat.com/security/cve/CVE-2015-0138 https://access.redhat.com/security/cve/CVE-2015-0192 https://access.redhat.com/security/cve/CVE-2015-0459 https://access.redhat.com/security/cve/CVE-2015-0469 https://access.redhat.com/security/cve/CVE-2015-0477 https://access.redhat.com/security/cve/CVE-2015-0478 https://access.redhat.com/security/cve/CVE-2015-0480 https://access.redhat.com/security/cve/CVE-2015-0488 https://access.redhat.com/security/cve/CVE-2015-0491 https://access.redhat.com/security/cve/CVE-2015-1914 https://access.redhat.com/security/cve/CVE-2015-2808 https://access.redhat.com/security/updates/classification/#important https://www.ibm.com/developerworks/java/jdk/alerts/ https://bugzilla.redhat.com/show_bug.cgi?id=1207101#c4 https://www.ibm.com/developerworks/java/jdk/lifecycle/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVXOXmXlSAg2UNWIIRAv6RAJ0Wli4mxD2sHeRcN+jUh3Sd0yaBQgCdEdn+ v8Nap371hJaGfnf1nw5/Yz8= =rSqP -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce