-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-oracle security update
Advisory ID:       RHSA-2015:1241-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1241.html
Issue date:        2015-07-17
CVE Names:         CVE-2015-2590 CVE-2015-2601 CVE-2015-2613 
                   CVE-2015-2619 CVE-2015-2621 CVE-2015-2625 
                   CVE-2015-2627 CVE-2015-2628 CVE-2015-2632 
                   CVE-2015-2637 CVE-2015-2638 CVE-2015-2659 
                   CVE-2015-2664 CVE-2015-2808 CVE-2015-4000 
                   CVE-2015-4729 CVE-2015-4731 CVE-2015-4732 
                   CVE-2015-4733 CVE-2015-4736 CVE-2015-4748 
                   CVE-2015-4749 CVE-2015-4760 
====================================================================
1. Summary:

Updated java-1.8.0-oracle packages that fix several security issues are now
available for Oracle Java for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2015-2590, CVE-2015-2601, CVE-2015-2613, CVE-2015-2619, CVE-2015-2621,
CVE-2015-2625, CVE-2015-2627, CVE-2015-2628, CVE-2015-2632, CVE-2015-2637,
CVE-2015-2638, CVE-2015-2659, CVE-2015-2664, CVE-2015-2808, CVE-2015-4000,
CVE-2015-4729, CVE-2015-4731, CVE-2015-4732, CVE-2015-4733, CVE-2015-4736,
CVE-2015-4748, CVE-2015-4749, CVE-2015-4760)

Note: With this update, Oracle JDK now disables RC4 TLS/SSL cipher suites
by default to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla
bug 1207101, linked to in the References section, for additional details
about this change.

Note: This update forces the TLS/SSL client implementation in Oracle JDK to
reject DH key sizes below 768 bits to address the CVE-2015-4000 issue.
Refer to Red Hat Bugzilla bug 1223211, linked to in the References section,
for additional details about this change.

All users of java-1.8.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 8 Update 51 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1207101 - CVE-2015-2808 SSL/TLS: "Invariance Weakness" vulnerability in RC4 stream cipher
1223211 - CVE-2015-4000 LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks
1241965 - CVE-2015-2625 OpenJDK: name for reverse DNS lookup used in certificate identity check (JSSE, 8067694)
1242019 - CVE-2015-2601 OpenJDK: non-constant time comparisons in crypto code (JCE, 8074865)
1242144 - CVE-2015-2659 OpenJDK: GCM cipher issue causing JVM crash (Security, 8067648)
1242232 - CVE-2015-2628 OpenJDK: IIOPInputStream type confusion vulnerability (CORBA, 8076376)
1242234 - CVE-2015-4731 OpenJDK: improper permission checks in MBeanServerInvocationHandler (JMX, 8076397)
1242240 - CVE-2015-4732 OpenJDK: insufficient context checks during object deserialization (Libraries, 8076405)
1242275 - CVE-2015-4733 OpenJDK: RemoteObjectInvocationHandler allows calling finalize() (RMI, 8076409)
1242281 - CVE-2015-4748 OpenJDK: incorrect OCSP nextUpdate checking (Libraries, 8075374)
1242372 - CVE-2015-2621 OpenJDK: incorrect code permission checks in RMIConnectionImpl (JMX, 8075853)
1242379 - CVE-2015-4749 OpenJDK: DnsClient fails to release request information after error (JNDI, 8075378)
1242394 - CVE-2015-2632 ICU: integer overflow in LETableReference verifyLength() (OpenJDK 2D, 8077520)
1242447 - CVE-2015-4760 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8071715)
1242456 - CVE-2015-2613 NSS / JCE: missing EC parameter validation in ECDH_Derive() (OpenJDK JCE, 8075833)
1243139 - CVE-2015-2590 OpenJDK: deserialization issue in ObjectInputStream.readSerialData() (Libraries, 8076401)
1243283 - CVE-2015-2638 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D)
1243284 - CVE-2015-4736 Oracle JDK: unspecified vulnerability fixed in 7u85 and 8u51 (Deployment)
1243286 - CVE-2015-2619 Oracle JDK: unspecified vulnerability fixed in 7u85 and 8u51 (2D)
1243287 - CVE-2015-2637 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D)
1243290 - CVE-2015-4729 Oracle JDK: unspecified vulnerability fixed in 7u85 and 8u51 (Deployment)
1243291 - CVE-2015-2627 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (Install)
1243300 - CVE-2015-2664 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (Deployment)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.8.0-oracle-1.8.0.51-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el6_6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el6_6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.8.0-oracle-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el6_6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.8.0-oracle-1.8.0.51-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el6_6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el6_6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.8.0-oracle-1.8.0.51-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el6_6.i686.rpm
java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el6_6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el6_6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el7_1.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el7_1.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el7_1.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.8.0-oracle-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-2590
https://access.redhat.com/security/cve/CVE-2015-2601
https://access.redhat.com/security/cve/CVE-2015-2613
https://access.redhat.com/security/cve/CVE-2015-2619
https://access.redhat.com/security/cve/CVE-2015-2621
https://access.redhat.com/security/cve/CVE-2015-2625
https://access.redhat.com/security/cve/CVE-2015-2627
https://access.redhat.com/security/cve/CVE-2015-2628
https://access.redhat.com/security/cve/CVE-2015-2632
https://access.redhat.com/security/cve/CVE-2015-2637
https://access.redhat.com/security/cve/CVE-2015-2638
https://access.redhat.com/security/cve/CVE-2015-2659
https://access.redhat.com/security/cve/CVE-2015-2664
https://access.redhat.com/security/cve/CVE-2015-2808
https://access.redhat.com/security/cve/CVE-2015-4000
https://access.redhat.com/security/cve/CVE-2015-4729
https://access.redhat.com/security/cve/CVE-2015-4731
https://access.redhat.com/security/cve/CVE-2015-4732
https://access.redhat.com/security/cve/CVE-2015-4733
https://access.redhat.com/security/cve/CVE-2015-4736
https://access.redhat.com/security/cve/CVE-2015-4748
https://access.redhat.com/security/cve/CVE-2015-4749
https://access.redhat.com/security/cve/CVE-2015-4760
https://access.redhat.com/security/updates/classification/#critical
https://www.oracle.com/security-alerts/cpujul2015.html
https://bugzilla.redhat.com/show_bug.cgi?id=1207101#c11
https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c33

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVqLh3XlSAg2UNWIIRAg4lAJ9JxQXiR0q2W+1AjS0MQsPXh9KJcwCglatz
BcA6pGcDVhK5CWrc7VD+U7I=KJKN
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2015-1241:01 Critical: java-1.8.0-oracle security update

Updated java-1.8.0-oracle packages that fix several security issues are now available for Oracle Java for Red Hat Enterprise Linux 6 and 7

Summary

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.
This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2015-2590, CVE-2015-2601, CVE-2015-2613, CVE-2015-2619, CVE-2015-2621, CVE-2015-2625, CVE-2015-2627, CVE-2015-2628, CVE-2015-2632, CVE-2015-2637, CVE-2015-2638, CVE-2015-2659, CVE-2015-2664, CVE-2015-2808, CVE-2015-4000, CVE-2015-4729, CVE-2015-4731, CVE-2015-4732, CVE-2015-4733, CVE-2015-4736, CVE-2015-4748, CVE-2015-4749, CVE-2015-4760)
Note: With this update, Oracle JDK now disables RC4 TLS/SSL cipher suites by default to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla bug 1207101, linked to in the References section, for additional details about this change.
Note: This update forces the TLS/SSL client implementation in Oracle JDK to reject DH key sizes below 768 bits to address the CVE-2015-4000 issue. Refer to Red Hat Bugzilla bug 1223211, linked to in the References section, for additional details about this change.
All users of java-1.8.0-oracle are advised to upgrade to these updated packages, which provide Oracle Java 8 Update 51 and resolve these issues. All running instances of Oracle Java must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-2590 https://access.redhat.com/security/cve/CVE-2015-2601 https://access.redhat.com/security/cve/CVE-2015-2613 https://access.redhat.com/security/cve/CVE-2015-2619 https://access.redhat.com/security/cve/CVE-2015-2621 https://access.redhat.com/security/cve/CVE-2015-2625 https://access.redhat.com/security/cve/CVE-2015-2627 https://access.redhat.com/security/cve/CVE-2015-2628 https://access.redhat.com/security/cve/CVE-2015-2632 https://access.redhat.com/security/cve/CVE-2015-2637 https://access.redhat.com/security/cve/CVE-2015-2638 https://access.redhat.com/security/cve/CVE-2015-2659 https://access.redhat.com/security/cve/CVE-2015-2664 https://access.redhat.com/security/cve/CVE-2015-2808 https://access.redhat.com/security/cve/CVE-2015-4000 https://access.redhat.com/security/cve/CVE-2015-4729 https://access.redhat.com/security/cve/CVE-2015-4731 https://access.redhat.com/security/cve/CVE-2015-4732 https://access.redhat.com/security/cve/CVE-2015-4733 https://access.redhat.com/security/cve/CVE-2015-4736 https://access.redhat.com/security/cve/CVE-2015-4748 https://access.redhat.com/security/cve/CVE-2015-4749 https://access.redhat.com/security/cve/CVE-2015-4760 https://access.redhat.com/security/updates/classification/#critical https://www.oracle.com/security-alerts/cpujul2015.html https://bugzilla.redhat.com/show_bug.cgi?id=1207101#c11 https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c33

Package List

Oracle Java for Red Hat Enterprise Linux Desktop 6:
i386: java-1.8.0-oracle-1.8.0.51-1jpp.2.el6_6.i686.rpm java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el6_6.i686.rpm java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el6_6.i686.rpm java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el6_6.i686.rpm java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el6_6.i686.rpm java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el6_6.i686.rpm
x86_64: java-1.8.0-oracle-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux HPC Node 6:
x86_64: java-1.8.0-oracle-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Server 6:
i386: java-1.8.0-oracle-1.8.0.51-1jpp.2.el6_6.i686.rpm java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el6_6.i686.rpm java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el6_6.i686.rpm java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el6_6.i686.rpm java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el6_6.i686.rpm java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el6_6.i686.rpm
x86_64: java-1.8.0-oracle-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Workstation 6:
i386: java-1.8.0-oracle-1.8.0.51-1jpp.2.el6_6.i686.rpm java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el6_6.i686.rpm java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el6_6.i686.rpm java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el6_6.i686.rpm java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el6_6.i686.rpm java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el6_6.i686.rpm
x86_64: java-1.8.0-oracle-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el6_6.x86_64.rpm java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el6_6.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Client (v. 7):
x86_64: java-1.8.0-oracle-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):
x86_64: java-1.8.0-oracle-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Server (v. 7):
x86_64: java-1.8.0-oracle-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):
x86_64: java-1.8.0-oracle-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.51-1jpp.2.el7_1.x86_64.rpm java-1.8.0-oracle-src-1.8.0.51-1jpp.2.el7_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1241-01
Product: Oracle Java for Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1241.html
Issued Date: : 2015-07-17
CVE Names: CVE-2015-2590 CVE-2015-2601 CVE-2015-2613 CVE-2015-2619 CVE-2015-2621 CVE-2015-2625 CVE-2015-2627 CVE-2015-2628 CVE-2015-2632 CVE-2015-2637 CVE-2015-2638 CVE-2015-2659 CVE-2015-2664 CVE-2015-2808 CVE-2015-4000 CVE-2015-4729 CVE-2015-4731 CVE-2015-4732 CVE-2015-4733 CVE-2015-4736 CVE-2015-4748 CVE-2015-4749 CVE-2015-4760

Topic

Updated java-1.8.0-oracle packages that fix several security issues are nowavailable for Oracle Java for Red Hat Enterprise Linux 6 and 7.Red Hat Product Security has rated this update as having Critical securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64

Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64

Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64

Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64

Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64


Bugs Fixed

1207101 - CVE-2015-2808 SSL/TLS: "Invariance Weakness" vulnerability in RC4 stream cipher

1223211 - CVE-2015-4000 LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks

1241965 - CVE-2015-2625 OpenJDK: name for reverse DNS lookup used in certificate identity check (JSSE, 8067694)

1242019 - CVE-2015-2601 OpenJDK: non-constant time comparisons in crypto code (JCE, 8074865)

1242144 - CVE-2015-2659 OpenJDK: GCM cipher issue causing JVM crash (Security, 8067648)

1242232 - CVE-2015-2628 OpenJDK: IIOPInputStream type confusion vulnerability (CORBA, 8076376)

1242234 - CVE-2015-4731 OpenJDK: improper permission checks in MBeanServerInvocationHandler (JMX, 8076397)

1242240 - CVE-2015-4732 OpenJDK: insufficient context checks during object deserialization (Libraries, 8076405)

1242275 - CVE-2015-4733 OpenJDK: RemoteObjectInvocationHandler allows calling finalize() (RMI, 8076409)

1242281 - CVE-2015-4748 OpenJDK: incorrect OCSP nextUpdate checking (Libraries, 8075374)

1242372 - CVE-2015-2621 OpenJDK: incorrect code permission checks in RMIConnectionImpl (JMX, 8075853)

1242379 - CVE-2015-4749 OpenJDK: DnsClient fails to release request information after error (JNDI, 8075378)

1242394 - CVE-2015-2632 ICU: integer overflow in LETableReference verifyLength() (OpenJDK 2D, 8077520)

1242447 - CVE-2015-4760 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8071715)

1242456 - CVE-2015-2613 NSS / JCE: missing EC parameter validation in ECDH_Derive() (OpenJDK JCE, 8075833)

1243139 - CVE-2015-2590 OpenJDK: deserialization issue in ObjectInputStream.readSerialData() (Libraries, 8076401)

1243283 - CVE-2015-2638 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D)

1243284 - CVE-2015-4736 Oracle JDK: unspecified vulnerability fixed in 7u85 and 8u51 (Deployment)

1243286 - CVE-2015-2619 Oracle JDK: unspecified vulnerability fixed in 7u85 and 8u51 (2D)

1243287 - CVE-2015-2637 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D)

1243290 - CVE-2015-4729 Oracle JDK: unspecified vulnerability fixed in 7u85 and 8u51 (Deployment)

1243291 - CVE-2015-2627 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (Install)

1243300 - CVE-2015-2664 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (Deployment)


Related News