[RHSA-2014:1033-01] Critical: java-1.6.0-ibm security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Aug 7 18:44:36 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-ibm security update
Advisory ID:       RHSA-2014:1033-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1033.html
Issue date:        2014-08-07
CVE Names:         CVE-2014-4209 CVE-2014-4218 CVE-2014-4219 
                   CVE-2014-4227 CVE-2014-4244 CVE-2014-4252 
                   CVE-2014-4262 CVE-2014-4263 CVE-2014-4265 
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts
page, listed in the References section. (CVE-2014-4209, CVE-2014-4218,
CVE-2014-4219, CVE-2014-4227, CVE-2014-4244, CVE-2014-4252, CVE-2014-4262,
CVE-2014-4263, CVE-2014-4265)

The CVE-2014-4262 issue was discovered by Florian Weimer of Red Hat
Product Security.

All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 6 SR16-FP1 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1075795 - CVE-2014-4262 OpenJDK: AtomicReferenceFieldUpdater missing primitive type check (Libraries, 8039520)
1119475 - CVE-2014-4244 OpenJDK: RSA blinding issues (Security, 8031346)
1119476 - CVE-2014-4263 OpenJDK: insufficient Diffie-Hellman public key validation (Security, 8037162)
1119596 - CVE-2014-4219 OpenJDK: Bytecode verification does not prevent ctor calls to this() and super() (Hotspot, 8035119)
1119608 - CVE-2014-4209 OpenJDK: SubjectDelegator protection insufficient (JMX, 8029755)
1119611 - CVE-2014-4218 OpenJDK: Clone interfaces passed to proxy methods (Libraries, 8035009)
1119613 - CVE-2014-4252 OpenJDK: Prevent instantiation of service with non-public constructor (Security, 8035004)
1119912 - CVE-2014-4227 Oracle JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment)
1119913 - CVE-2014-4265 Oracle JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el5_10.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el5_10.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el5_10.ppc.rpm
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el5_10.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.1-1jpp.1.el5_10.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el5_10.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el5_10.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el5_10.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el5_10.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el5_10.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el5_10.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el5_10.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el5_10.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.1-1jpp.1.el5_10.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el5_10.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el5_10.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el5_10.s390.rpm
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el5_10.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.1-1jpp.1.el5_10.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el5_10.s390.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el5_10.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el5_10.s390.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el5_10.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el5_10.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el5_10.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el5_10.s390.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el5_10.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el5_10.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el6_5.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el6_5.i686.rpm

ppc64:
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el6_5.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el6_5.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el6_5.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el6_5.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el6_5.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el6_5.ppc64.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el6_5.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el6_5.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el6_5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el6_5.s390.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el6_5.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el6_5.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el6_5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el6_5.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el6_5.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.1-1jpp.1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-4209.html
https://www.redhat.com/security/data/cve/CVE-2014-4218.html
https://www.redhat.com/security/data/cve/CVE-2014-4219.html
https://www.redhat.com/security/data/cve/CVE-2014-4227.html
https://www.redhat.com/security/data/cve/CVE-2014-4244.html
https://www.redhat.com/security/data/cve/CVE-2014-4252.html
https://www.redhat.com/security/data/cve/CVE-2014-4262.html
https://www.redhat.com/security/data/cve/CVE-2014-4263.html
https://www.redhat.com/security/data/cve/CVE-2014-4265.html
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT48kAXlSAg2UNWIIRAvZUAJ47LMLLZcx+yy732201WL2etaM+3ACeI6D9
H/gbOUvlYloW1XP1d6sivlk=
=BdLn
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list