Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2015:2518-01] Important: java-1.5.0-ibm security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: java-1.5.0-ibm security update

Advisory ID: RHSA-2015:2518-01

Product: Red Hat Enterprise Linux Supplementary

Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2518.html

Issue date: 2015-11-25

CVE Names: CVE-2015-4805 CVE-2015-4806 CVE-2015-4843

CVE-2015-4844 CVE-2015-4860 CVE-2015-4872

CVE-2015-4883 CVE-2015-4902 CVE-2015-4903

=====================================================================

 

1. Summary:

 

Updated java-1.5.0-ibm packages that fix several security issues are now

available for Red Hat Enterprise Linux 5 and 6 Supplementary.

 

Red Hat Product Security has rated this update as having Important security

impact. Common Vulnerability Scoring System (CVSS) base scores, which give

detailed severity ratings, are available for each vulnerability from the

CVE links in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64

Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

 

3. Description:

 

IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM

Java Software Development Kit.

 

This update fixes several vulnerabilities in the IBM Java Runtime

Environment and the IBM Java Software Development Kit. Further information

about these flaws can be found on the IBM Java Security alerts page, listed

in the References section. (CVE-2015-4805, CVE-2015-4806, CVE-2015-4843,

CVE-2015-4844, CVE-2015-4860, CVE-2015-4872, CVE-2015-4883, CVE-2015-4902,

CVE-2015-4903)

 

Red Hat would like to thank Andrea Palazzo of Truel IT for reporting the

CVE-2015-4806 issue.

 

IBM Java SDK and JRE 5.0 will not receive software updates after September

2015. This date is referred to as the End of Service (EOS) date. Customers

are advised to migrate to current versions of IBM Java at this time. IBM

Java SDK and JRE versions 6 and 7 are available via the Red Hat Enterprise

Linux 5 and 6 Supplementary content sets and will continue to receive

updates based on IBM's lifecycle policy, linked to in the References

section.

 

Customers can also consider OpenJDK, an open source implementation of

the Java SE specification. OpenJDK is available by default on supported

hardware architectures.

 

All users of java-1.5.0-ibm are advised to upgrade to these updated

packages, containing the IBM J2SE 5.0 SR16-FP14 release. All running

instances of IBM Java must be restarted for this update to take effect.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

For details on how to apply this update, refer to:

 

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1233687 - CVE-2015-4806 OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193)

1273053 - CVE-2015-4843 OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891)

1273304 - CVE-2015-4883 OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413)

1273308 - CVE-2015-4860 OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688)

1273311 - CVE-2015-4805 OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671)

1273318 - CVE-2015-4844 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042)

1273496 - CVE-2015-4903 OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339)

1273734 - CVE-2015-4872 OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291)

1273860 - CVE-2015-4902 Oracle JDK: unspecified vulnerability fixed in 6u105, 7u91 and 8u65 (Deployment)

 

6. Package List:

 

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

 

i386:

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-accessibility-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-jdbc-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-plugin-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el5.i386.rpm

 

x86_64:

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el5.x86_64.rpm

java-1.5.0-ibm-accessibility-1.5.0.16.14-1jpp.1.el5.x86_64.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el5.x86_64.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el5.x86_64.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el5.x86_64.rpm

java-1.5.0-ibm-jdbc-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-plugin-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el5.x86_64.rpm

 

Red Hat Enterprise Linux Server Supplementary (v. 5):

 

i386:

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-accessibility-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-jdbc-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-plugin-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el5.i386.rpm

 

ppc:

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el5.ppc.rpm

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el5.ppc64.rpm

java-1.5.0-ibm-accessibility-1.5.0.16.14-1jpp.1.el5.ppc.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el5.ppc.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el5.ppc64.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el5.ppc.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el5.ppc64.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el5.ppc.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el5.ppc64.rpm

java-1.5.0-ibm-jdbc-1.5.0.16.14-1jpp.1.el5.ppc.rpm

java-1.5.0-ibm-plugin-1.5.0.16.14-1jpp.1.el5.ppc.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el5.ppc.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el5.ppc64.rpm

 

s390x:

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el5.s390.rpm

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el5.s390x.rpm

java-1.5.0-ibm-accessibility-1.5.0.16.14-1jpp.1.el5.s390x.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el5.s390.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el5.s390x.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el5.s390.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el5.s390x.rpm

java-1.5.0-ibm-jdbc-1.5.0.16.14-1jpp.1.el5.s390.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el5.s390.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el5.s390x.rpm

 

x86_64:

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el5.x86_64.rpm

java-1.5.0-ibm-accessibility-1.5.0.16.14-1jpp.1.el5.x86_64.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el5.x86_64.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el5.x86_64.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el5.x86_64.rpm

java-1.5.0-ibm-jdbc-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-plugin-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el5.i386.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el5.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

 

i386:

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-jdbc-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-plugin-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

 

x86_64:

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

 

x86_64:

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

 

Red Hat Enterprise Linux Server Supplementary (v. 6):

 

i386:

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-jdbc-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-plugin-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

 

ppc64:

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el6_7.ppc64.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el6_7.ppc64.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el6_7.ppc64.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el6_7.ppc64.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el6_7.ppc64.rpm

 

s390x:

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el6_7.s390x.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el6_7.s390x.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el6_7.s390x.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el6_7.s390x.rpm

 

x86_64:

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

 

i386:

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-jdbc-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-plugin-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el6_7.i686.rpm

 

x86_64:

java-1.5.0-ibm-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-demo-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-devel-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-javacomm-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

java-1.5.0-ibm-src-1.5.0.16.14-1jpp.1.el6_7.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2015-4805

https://access.redhat.com/security/cve/CVE-2015-4806

https://access.redhat.com/security/cve/CVE-2015-4843

https://access.redhat.com/security/cve/CVE-2015-4844

https://access.redhat.com/security/cve/CVE-2015-4860

https://access.redhat.com/security/cve/CVE-2015-4872

https://access.redhat.com/security/cve/CVE-2015-4883

https://access.redhat.com/security/cve/CVE-2015-4902

https://access.redhat.com/security/cve/CVE-2015-4903

https://access.redhat.com/security/updates/classification/#important

https://www.ibm.com/developerworks/java/jdk/alerts/

https://www.ibm.com/developerworks/java/jdk/lifecycle/

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2015 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFWVinDXlSAg2UNWIIRAgKkAKCoY33rz+sytCgIFNv2k767hFoPBwCdEIwE

Mqr5cSV6QrwAozTfrEjrSFI=

=9Rqb

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×