-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: java-1.6.0-ibm security update
Advisory ID:       RHSA-2015:2508-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:2508.html
Issue date:        2015-11-23
CVE Names:         CVE-2015-4734 CVE-2015-4803 CVE-2015-4805 
                   CVE-2015-4806 CVE-2015-4835 CVE-2015-4842 
                   CVE-2015-4843 CVE-2015-4844 CVE-2015-4860 
                   CVE-2015-4872 CVE-2015-4882 CVE-2015-4883 
                   CVE-2015-4893 CVE-2015-4902 CVE-2015-4903 
                   CVE-2015-5006 
====================================================================
1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2015-4734, CVE-2015-4803, CVE-2015-4805,
CVE-2015-4806, CVE-2015-4835, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844,
CVE-2015-4860, CVE-2015-4872, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893,
CVE-2015-4902, CVE-2015-4903, CVE-2015-5006)

Red Hat would like to thank Andrea Palazzo of Truel IT for reporting the
CVE-2015-4806 issue.

All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 6 SR16-FP15 release. All running
instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1233687 - CVE-2015-4806 OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193)
1273022 - CVE-2015-4835 OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383)
1273053 - CVE-2015-4843 OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891)
1273304 - CVE-2015-4883 OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413)
1273308 - CVE-2015-4860 OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688)
1273311 - CVE-2015-4805 OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671)
1273318 - CVE-2015-4844 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042)
1273414 - CVE-2015-4882 OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387)
1273425 - CVE-2015-4842 OpenJDK: leak of user.dir location (JAXP, 8078427)
1273430 - CVE-2015-4734 OpenJDK: kerberos realm name leak (JGSS, 8048030)
1273496 - CVE-2015-4903 OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339)
1273637 - CVE-2015-4803 OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842)
1273638 - CVE-2015-4893 OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733)
1273734 - CVE-2015-4872 OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291)
1273860 - CVE-2015-4902 Oracle JDK: unspecified vulnerability fixed in 6u105, 7u91 and 8u65 (Deployment)
1282379 - CVE-2015-5006 IBM JDK: local disclosure of kerberos credentials cache

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.i386.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.i386.rpm

ppc:
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.15-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.ppc64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.ppc.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.15-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.s390.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-accessibility-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.i386.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.i686.rpm

ppc64:
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.ppc64.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.ppc64.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4734
https://access.redhat.com/security/cve/CVE-2015-4803
https://access.redhat.com/security/cve/CVE-2015-4805
https://access.redhat.com/security/cve/CVE-2015-4806
https://access.redhat.com/security/cve/CVE-2015-4835
https://access.redhat.com/security/cve/CVE-2015-4842
https://access.redhat.com/security/cve/CVE-2015-4843
https://access.redhat.com/security/cve/CVE-2015-4844
https://access.redhat.com/security/cve/CVE-2015-4860
https://access.redhat.com/security/cve/CVE-2015-4872
https://access.redhat.com/security/cve/CVE-2015-4882
https://access.redhat.com/security/cve/CVE-2015-4883
https://access.redhat.com/security/cve/CVE-2015-4893
https://access.redhat.com/security/cve/CVE-2015-4902
https://access.redhat.com/security/cve/CVE-2015-4903
https://access.redhat.com/security/cve/CVE-2015-5006
https://access.redhat.com/security/updates/classification/#critical
https://www.ibm.com/support/pages/java-sdk/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWUw7xXlSAg2UNWIIRAvfBAJ9sZ6SOY/wDqcbrO1vKXXL/EkC7JwCgsgGr
gRqvLgc6fmY6yFpHYhxEqsE=PM0f
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2015-2508:01 Critical: java-1.6.0-ibm security update

Updated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary

Summary

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4835, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4872, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4902, CVE-2015-4903, CVE-2015-5006)
Red Hat would like to thank Andrea Palazzo of Truel IT for reporting the CVE-2015-4806 issue.
All users of java-1.6.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 6 SR16-FP15 release. All running instances of IBM Java must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-4734 https://access.redhat.com/security/cve/CVE-2015-4803 https://access.redhat.com/security/cve/CVE-2015-4805 https://access.redhat.com/security/cve/CVE-2015-4806 https://access.redhat.com/security/cve/CVE-2015-4835 https://access.redhat.com/security/cve/CVE-2015-4842 https://access.redhat.com/security/cve/CVE-2015-4843 https://access.redhat.com/security/cve/CVE-2015-4844 https://access.redhat.com/security/cve/CVE-2015-4860 https://access.redhat.com/security/cve/CVE-2015-4872 https://access.redhat.com/security/cve/CVE-2015-4882 https://access.redhat.com/security/cve/CVE-2015-4883 https://access.redhat.com/security/cve/CVE-2015-4893 https://access.redhat.com/security/cve/CVE-2015-4902 https://access.redhat.com/security/cve/CVE-2015-4903 https://access.redhat.com/security/cve/CVE-2015-5006 https://access.redhat.com/security/updates/classification/#critical https://www.ibm.com/support/pages/java-sdk/

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.i386.rpm
x86_64: java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.16.15-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.i386.rpm
ppc: java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.ppc64.rpm java-1.6.0-ibm-accessibility-1.6.0.16.15-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.ppc64.rpm java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.ppc.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.ppc64.rpm
s390x: java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.s390.rpm java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.s390x.rpm java-1.6.0-ibm-accessibility-1.6.0.16.15-1jpp.1.el5.s390x.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.s390.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.s390x.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.s390.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.s390.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.s390x.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.s390.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.s390x.rpm
x86_64: java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.16.15-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el5.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.i386.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
x86_64: java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
ppc64: java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.ppc64.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.ppc64.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.ppc64.rpm
s390x: java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.s390x.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.s390x.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.s390x.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.s390x.rpm
x86_64: java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el6_7.i686.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.i686.rpm
x86_64: java-1.6.0-ibm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm java-1.6.0-ibm-src-1.6.0.16.15-1jpp.1.el6_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:2508-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2015:2508.html
Issued Date: : 2015-11-23
CVE Names: CVE-2015-4734 CVE-2015-4803 CVE-2015-4805 CVE-2015-4806 CVE-2015-4835 CVE-2015-4842 CVE-2015-4843 CVE-2015-4844 CVE-2015-4860 CVE-2015-4872 CVE-2015-4882 CVE-2015-4883 CVE-2015-4893 CVE-2015-4902 CVE-2015-4903 CVE-2015-5006

Topic

Updated java-1.6.0-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 Supplementary.Red Hat Product Security has rated this update as having Critical securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64

Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

1233687 - CVE-2015-4806 OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193)

1273022 - CVE-2015-4835 OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383)

1273053 - CVE-2015-4843 OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891)

1273304 - CVE-2015-4883 OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413)

1273308 - CVE-2015-4860 OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688)

1273311 - CVE-2015-4805 OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671)

1273318 - CVE-2015-4844 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042)

1273414 - CVE-2015-4882 OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387)

1273425 - CVE-2015-4842 OpenJDK: leak of user.dir location (JAXP, 8078427)

1273430 - CVE-2015-4734 OpenJDK: kerberos realm name leak (JGSS, 8048030)

1273496 - CVE-2015-4903 OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339)

1273637 - CVE-2015-4803 OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842)

1273638 - CVE-2015-4893 OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733)

1273734 - CVE-2015-4872 OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291)

1273860 - CVE-2015-4902 Oracle JDK: unspecified vulnerability fixed in 6u105, 7u91 and 8u65 (Deployment)

1282379 - CVE-2015-5006 IBM JDK: local disclosure of kerberos credentials cache


Related News