[RHSA-2016:1430-01] Moderate: java-1.7.0-ibm and java-1.7.1-ibm security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Jul 18 13:59:42 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.7.0-ibm and java-1.7.1-ibm security update
Advisory ID:       RHSA-2016:1430-01
Product:           Red Hat Satellite
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1430
Issue date:        2016-07-18
CVE Names:         CVE-2015-4734 CVE-2015-4803 CVE-2015-4805 
                   CVE-2015-4806 CVE-2015-4810 CVE-2015-4835 
                   CVE-2015-4840 CVE-2015-4842 CVE-2015-4843 
                   CVE-2015-4844 CVE-2015-4860 CVE-2015-4871 
                   CVE-2015-4872 CVE-2015-4882 CVE-2015-4883 
                   CVE-2015-4893 CVE-2015-4902 CVE-2015-4903 
                   CVE-2015-5006 CVE-2015-5041 CVE-2015-7575 
                   CVE-2015-7981 CVE-2015-8126 CVE-2015-8472 
                   CVE-2015-8540 CVE-2016-0264 CVE-2016-0363 
                   CVE-2016-0376 CVE-2016-0402 CVE-2016-0448 
                   CVE-2016-0466 CVE-2016-0483 CVE-2016-0494 
                   CVE-2016-0686 CVE-2016-0687 CVE-2016-3422 
                   CVE-2016-3426 CVE-2016-3427 CVE-2016-3443 
                   CVE-2016-3449 
=====================================================================

1. Summary:

An update for java-1.7.0-ibm and java-1.7.1-ibm is now available for Red
Hat Satellite 5.7 and Red Hat Satellite 5.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.6 (RHEL v.5) - noarch, s390x, x86_64
Red Hat Satellite 5.6 (RHEL v.6) - noarch, s390x, x86_64
Red Hat Satellite 5.7 (RHEL v.6) - noarch, s390x, x86_64

3. Description:

IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 7 to versions 7 SR9-FP40 and 7R1 SR3-FP40.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2015-4734, CVE-2015-4803, CVE-2015-4805,
CVE-2015-4806, CVE-2015-4810, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842,
CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4871, CVE-2015-4872,
CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4902, CVE-2015-4903,
CVE-2015-5006, CVE-2015-5041, CVE-2015-7575, CVE-2015-7981, CVE-2015-8126,
CVE-2015-8472, CVE-2015-8540, CVE-2016-0264, CVE-2016-0363, CVE-2016-0376,
CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0483, CVE-2016-0494,
CVE-2016-0686, CVE-2016-0687, CVE-2016-3422, CVE-2016-3426, CVE-2016-3427,
CVE-2016-3443, CVE-2016-3449)

Red Hat would like to thank Andrea Palazzo of Truel IT for reporting the
CVE-2015-4806 issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted
("/usr/sbin/rhn-satellite restart"), as well as all running instances of
IBM Java.

5. Bugs fixed (https://bugzilla.redhat.com/):

1233687 - CVE-2015-4806 OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193)
1273022 - CVE-2015-4835 OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383)
1273053 - CVE-2015-4843 OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891)
1273304 - CVE-2015-4883 OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413)
1273308 - CVE-2015-4860 OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688)
1273311 - CVE-2015-4805 OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671)
1273318 - CVE-2015-4844 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042)
1273338 - CVE-2015-4840 OpenJDK: OOB access in CMS code (2D, 8086092)
1273414 - CVE-2015-4882 OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387)
1273425 - CVE-2015-4842 OpenJDK: leak of user.dir location (JAXP, 8078427)
1273430 - CVE-2015-4734 OpenJDK: kerberos realm name leak (JGSS, 8048030)
1273496 - CVE-2015-4903 OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339)
1273637 - CVE-2015-4803 OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842)
1273638 - CVE-2015-4893 OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733)
1273734 - CVE-2015-4872 OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291)
1273858 - CVE-2015-4810 Oracle JDK: unspecified vulnerability fixed in 7u91 and 8u65 (Deployment)
1273859 - CVE-2015-4871 OpenJDK: protected methods can be used as interface methods via DirectMethodHandle (Libraries)
1273860 - CVE-2015-4902 Oracle JDK: unspecified vulnerability fixed in 6u105, 7u91 and 8u65 (Deployment)
1276416 - CVE-2015-7981 libpng: Out-of-bounds read in png_convert_to_rfc1123
1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
1282379 - CVE-2015-5006 IBM JDK: local disclosure of kerberos credentials cache
1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
1291312 - CVE-2015-8540 libpng: underflow read in png_check_keyword()
1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)
1302689 - CVE-2015-5041 IBM JDK: J9 JVM allows code to invoke non-public interface methods
1324044 - CVE-2016-0363 IBM JDK: insecure use of invoke method in CORBA component, incorrect CVE-2013-3009 fix
1327743 - CVE-2016-0686 OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952)
1327749 - CVE-2016-0687 OpenJDK: insufficient byte type checks (Hotspot, 8132051)
1328059 - CVE-2016-3426 OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945)
1328210 - CVE-2016-3427 OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)
1328618 - CVE-2016-3443 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D)
1328619 - CVE-2016-3449 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (Deployment)
1328620 - CVE-2016-3422 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D)
1330986 - CVE-2016-0376 IBM JDK: insecure deserialization in CORBA, incorrect CVE-2013-5456 fix
1331359 - CVE-2016-0264 IBM JDK: buffer overflow vulnerability in the IBM JVM
1351695 - [5.7] Traceback: comparison method violates its general contract!
1353209 - [5.6] Traceback: comparison method violates its general contract!

6. Package List:

Red Hat Satellite 5.6 (RHEL v.5):

Source:
java-1.7.0-ibm-1.7.0.9.40-1jpp.1.el5.src.rpm
spacewalk-java-2.0.2-109.el5sat.src.rpm

noarch:
spacewalk-java-2.0.2-109.el5sat.noarch.rpm
spacewalk-java-config-2.0.2-109.el5sat.noarch.rpm
spacewalk-java-lib-2.0.2-109.el5sat.noarch.rpm
spacewalk-java-oracle-2.0.2-109.el5sat.noarch.rpm
spacewalk-java-postgresql-2.0.2-109.el5sat.noarch.rpm
spacewalk-taskomatic-2.0.2-109.el5sat.noarch.rpm

s390x:
java-1.7.0-ibm-1.7.0.9.40-1jpp.1.el5.s390x.rpm
java-1.7.0-ibm-devel-1.7.0.9.40-1jpp.1.el5.s390x.rpm

x86_64:
java-1.7.0-ibm-1.7.0.9.40-1jpp.1.el5.x86_64.rpm
java-1.7.0-ibm-devel-1.7.0.9.40-1jpp.1.el5.x86_64.rpm

Red Hat Satellite 5.6 (RHEL v.6):

Source:
java-1.7.1-ibm-1.7.1.3.40-1jpp.1.el6_7.src.rpm
spacewalk-java-2.0.2-109.el6sat.src.rpm

noarch:
spacewalk-java-2.0.2-109.el6sat.noarch.rpm
spacewalk-java-config-2.0.2-109.el6sat.noarch.rpm
spacewalk-java-lib-2.0.2-109.el6sat.noarch.rpm
spacewalk-java-oracle-2.0.2-109.el6sat.noarch.rpm
spacewalk-java-postgresql-2.0.2-109.el6sat.noarch.rpm
spacewalk-taskomatic-2.0.2-109.el6sat.noarch.rpm

s390x:
java-1.7.1-ibm-1.7.1.3.40-1jpp.1.el6_7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.3.40-1jpp.1.el6_7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.3.40-1jpp.1.el6_7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.40-1jpp.1.el6_7.x86_64.rpm

Red Hat Satellite 5.7 (RHEL v.6):

Source:
java-1.7.1-ibm-1.7.1.3.40-1jpp.1.el6_7.src.rpm
spacewalk-java-2.3.8-146.el6sat.src.rpm

noarch:
spacewalk-java-2.3.8-146.el6sat.noarch.rpm
spacewalk-java-config-2.3.8-146.el6sat.noarch.rpm
spacewalk-java-lib-2.3.8-146.el6sat.noarch.rpm
spacewalk-java-oracle-2.3.8-146.el6sat.noarch.rpm
spacewalk-java-postgresql-2.3.8-146.el6sat.noarch.rpm
spacewalk-taskomatic-2.3.8-146.el6sat.noarch.rpm

s390x:
java-1.7.1-ibm-1.7.1.3.40-1jpp.1.el6_7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.3.40-1jpp.1.el6_7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.3.40-1jpp.1.el6_7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.3.40-1jpp.1.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4734
https://access.redhat.com/security/cve/CVE-2015-4803
https://access.redhat.com/security/cve/CVE-2015-4805
https://access.redhat.com/security/cve/CVE-2015-4806
https://access.redhat.com/security/cve/CVE-2015-4810
https://access.redhat.com/security/cve/CVE-2015-4835
https://access.redhat.com/security/cve/CVE-2015-4840
https://access.redhat.com/security/cve/CVE-2015-4842
https://access.redhat.com/security/cve/CVE-2015-4843
https://access.redhat.com/security/cve/CVE-2015-4844
https://access.redhat.com/security/cve/CVE-2015-4860
https://access.redhat.com/security/cve/CVE-2015-4871
https://access.redhat.com/security/cve/CVE-2015-4872
https://access.redhat.com/security/cve/CVE-2015-4882
https://access.redhat.com/security/cve/CVE-2015-4883
https://access.redhat.com/security/cve/CVE-2015-4893
https://access.redhat.com/security/cve/CVE-2015-4902
https://access.redhat.com/security/cve/CVE-2015-4903
https://access.redhat.com/security/cve/CVE-2015-5006
https://access.redhat.com/security/cve/CVE-2015-5041
https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/cve/CVE-2015-7981
https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/cve/CVE-2015-8540
https://access.redhat.com/security/cve/CVE-2016-0264
https://access.redhat.com/security/cve/CVE-2016-0363
https://access.redhat.com/security/cve/CVE-2016-0376
https://access.redhat.com/security/cve/CVE-2016-0402
https://access.redhat.com/security/cve/CVE-2016-0448
https://access.redhat.com/security/cve/CVE-2016-0466
https://access.redhat.com/security/cve/CVE-2016-0483
https://access.redhat.com/security/cve/CVE-2016-0494
https://access.redhat.com/security/cve/CVE-2016-0686
https://access.redhat.com/security/cve/CVE-2016-0687
https://access.redhat.com/security/cve/CVE-2016-3422
https://access.redhat.com/security/cve/CVE-2016-3426
https://access.redhat.com/security/cve/CVE-2016-3427
https://access.redhat.com/security/cve/CVE-2016-3443
https://access.redhat.com/security/cve/CVE-2016-3449
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXjODGXlSAg2UNWIIRAqYtAJ9ZNHwB4qDDEeWnf65Jp8uur1EJBACfRwO4
taGdOapPiQKPnK864MBnzlk=
=0dZG
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list