You are here
Home > Preporuke > Nadogradnja za java-1_5_0-ibm

Nadogradnja za java-1_5_0-ibm

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.5.0-ibm security update
Advisory ID: RHSA-2015:1544-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1544.html
Issue date: 2015-08-04
CVE Names: CVE-2015-1931 CVE-2015-2590 CVE-2015-2601
CVE-2015-2621 CVE-2015-2632 CVE-2015-2637
CVE-2015-2638 CVE-2015-2664 CVE-2015-4000
CVE-2015-4731 CVE-2015-4732 CVE-2015-4733
CVE-2015-4748 CVE-2015-4749 CVE-2015-4760
=====================================================================

1. Summary:

Updated java-1.5.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) – i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) – x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) – i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) – i386, x86_64

3. Description:

IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2015-1931, CVE-2015-2590, CVE-2015-2601,
CVE-2015-2621, CVE-2015-2632, CVE-2015-2637, CVE-2015-2638, CVE-2015-2664,
CVE-2015-4000, CVE-2015-4731, CVE-2015-4732, CVE-2015-4733, CVE-2015-4748,
CVE-2015-4749, CVE-2015-4760)

Note: This update forces the TLS/SSL client implementation in IBM JDK to
reject DH key sizes below 768 bits to address the CVE-2015-4000 issue.
Refer to Red Hat Bugzilla bug 1223211, linked to in the References section,
for additional details about this change.

IBM Java SDK and JRE 5.0 will not receive software updates after September
2015. This date is referred to as the End of Service (EOS) date. Customers
are advised to migrate to current versions of IBM Java at this time. IBM
Java SDK and JRE versions 6 and 7 are available via the Red Hat Enterprise
Linux 5 and 6 Supplementary content sets and will continue to receive
updates based on IBM’s lifecycle policy, linked to in the References
section.

Customers can also consider OpenJDK, an open source implementation of
the Java SE specification. OpenJDK is available by default on supported
hardware architectures.

All users of java-1.5.0-ibm are advised to upgrade to these updated
packages, containing the IBM J2SE 5.0 SR16-FP13 release. All running
instances of IBM Java must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1223211 – CVE-2015-4000 LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks
1242019 – CVE-2015-2601 OpenJDK: non-constant time comparisons in crypto code (JCE, 8074865)
1242234 – CVE-2015-4731 OpenJDK: improper permission checks in MBeanServerInvocationHandler (JMX, 8076397)
1242240 – CVE-2015-4732 OpenJDK: insufficient context checks during object deserialization (Libraries, 8076405)
1242275 – CVE-2015-4733 OpenJDK: RemoteObjectInvocationHandler allows calling finalize() (RMI, 8076409)
1242281 – CVE-2015-4748 OpenJDK: incorrect OCSP nextUpdate checking (Libraries, 8075374)
1242372 – CVE-2015-2621 OpenJDK: incorrect code permission checks in RMIConnectionImpl (JMX, 8075853)
1242379 – CVE-2015-4749 OpenJDK: DnsClient fails to release request information after error (JNDI, 8075378)
1242394 – CVE-2015-2632 ICU: integer overflow in LETableReference verifyLength() (OpenJDK 2D, 8077520)
1242447 – CVE-2015-4760 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8071715)
1243139 – CVE-2015-2590 OpenJDK: deserialization issue in ObjectInputStream.readSerialData() (Libraries, 8076401)
1243283 – CVE-2015-2638 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D)
1243287 – CVE-2015-2637 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D)
1243300 – CVE-2015-2664 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (Deployment)
1244828 – CVE-2015-1931 IBM JDK: plain text data stored in memory dumps

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.i386.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.i386.rpm

ppc:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.ppc64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.ppc64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.s390.rpm
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.s390x.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.13-1jpp.3.el5.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.s390.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.s390.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.s390x.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el5.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.i686.rpm

ppc64:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.ppc64.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.ppc64.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.s390x.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1931
https://access.redhat.com/security/cve/CVE-2015-2590
https://access.redhat.com/security/cve/CVE-2015-2601
https://access.redhat.com/security/cve/CVE-2015-2621
https://access.redhat.com/security/cve/CVE-2015-2632
https://access.redhat.com/security/cve/CVE-2015-2637
https://access.redhat.com/security/cve/CVE-2015-2638
https://access.redhat.com/security/cve/CVE-2015-2664
https://access.redhat.com/security/cve/CVE-2015-4000
https://access.redhat.com/security/cve/CVE-2015-4731
https://access.redhat.com/security/cve/CVE-2015-4732
https://access.redhat.com/security/cve/CVE-2015-4733
https://access.redhat.com/security/cve/CVE-2015-4748
https://access.redhat.com/security/cve/CVE-2015-4749
https://access.redhat.com/security/cve/CVE-2015-4760
https://access.redhat.com/security/updates/classification/#important
https://www.ibm.com/developerworks/java/jdk/alerts/
https://www.ibm.com/developerworks/java/jdk/lifecycle/
https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c33

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVwPPkXlSAg2UNWIIRAo58AJ0f5ydeQDOPD94MBu+9dLB4StLPgACgv9P0
jLcHugyRDfZPLmcsHXcjvoY=
=lSeA
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2015-08-0013-ADV
CveCVE-2015-1931 CVE-2015-2590 CVE-2015-2601 CVE-2015-2621 CVE-2015-2632 CVE-2015-2637 CVE-2015-2638 CVE-2015-2664 CVE-2015-4000 CVE-2015-4731 CVE-2015-4732 CVE-2015-4733 CVE-2015-4748 CVE-2015-4749 CVE-2015-4760
ID izvornikaRHSA-2015:1544-01
Proizvodjava-1.5.0-ibm
Izvorhttp://www.redhat.com
Top
More in Preporuke
Nadogradnja za java-1_6_0-ibm

Izdana je nadogradnja koja otklanja ranjivosti u radu programskog paketa java-1.6.0-ibm za SUSE LE. Većina ranjivosti uzrokovana je nedefiniranim greškama...

Close