Low: Red Hat Satellite IBM Java Runtime security update

Synopsis

Low: Red Hat Satellite IBM Java Runtime security update

Type/Severity

Security Advisory: Low

Topic

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Satellite 5.7.

Red Hat Product Security has rated this update as having Low security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

Description

This update corrects several security vulnerabilities in the IBM Java
Runtime Environment shipped as part of Red Hat Satellite 5.7. In a typical
operating environment, these are of low security risk as the runtime is not
used on untrusted applets.

Several flaws were fixed in the IBM Java 2 Runtime Environment.
(CVE-2014-6585, CVE-2014-6587, CVE-2014-6591, CVE-2014-6593, CVE-2014-8891,
CVE-2014-8892, CVE-2015-0395, CVE-2015-0403, CVE-2015-0406, CVE-2015-0407,
CVE-2015-0408, CVE-2015-0410, CVE-2015-0412)

Users of Red Hat Satellite 5.7 are advised to upgrade to these updated
packages, which contain the IBM Java SE 6 SR16-FP3 release. For this
update to take effect, Red Hat Satellite must be restarted
("/usr/sbin/rhn-satellite restart"), as well as all running instances of
IBM Java.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Satellite 5.7 x86_64
  • Red Hat Satellite 5.7 s390x

Fixes

  • BZ - 1183021 - CVE-2015-0412 OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)
  • BZ - 1183023 - CVE-2015-0408 OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)
  • BZ - 1183031 - CVE-2015-0395 OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)
  • BZ - 1183043 - CVE-2015-0407 OpenJDK: directory information leak via file chooser (Swing, 8055304)
  • BZ - 1183044 - CVE-2015-0410 OpenJDK: DER decoder infinite loop (Security, 8059485)
  • BZ - 1183049 - CVE-2014-6593 OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)
  • BZ - 1183645 - CVE-2014-6585 ICU: font parsing OOB read (OpenJDK 2D, 8055489)
  • BZ - 1183646 - CVE-2014-6591 ICU: font parsing OOB read (OpenJDK 2D, 8056276)
  • BZ - 1183715 - CVE-2014-6587 OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)
  • BZ - 1184275 - CVE-2015-0403 Oracle JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)
  • BZ - 1184277 - CVE-2015-0406 Oracle JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)
  • BZ - 1189142 - CVE-2014-8891 IBM JDK: unspecified full Java sandbox bypass fixed in Feb 2015 update
  • BZ - 1189145 - CVE-2014-8892 IBM JDK: unspecified partial Java sandbox bypass fixed in Feb 2015 update

CVEs

References