-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0155
                Critical: java-1.8.0-oracle security update
                              23 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-oracle
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Root Compromise                 -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Existing Account            
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Delete Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0437 CVE-2015-0421 CVE-2015-0413
                   CVE-2015-0412 CVE-2015-0410 CVE-2015-0408
                   CVE-2015-0407 CVE-2015-0406 CVE-2015-0403
                   CVE-2015-0395 CVE-2015-0383 CVE-2014-6601
                   CVE-2014-6593 CVE-2014-6591 CVE-2014-6587
                   CVE-2014-6585 CVE-2014-6549 CVE-2014-3566

Reference:         ASB-2015.0009
                   ESB-2015.0151
                   ESB-2015.0150

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0080.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-oracle security update
Advisory ID:       RHSA-2015:0080-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0080.html
Issue date:        2015-01-22
CVE Names:         CVE-2014-3566 CVE-2014-6549 CVE-2014-6585 
                   CVE-2014-6587 CVE-2014-6591 CVE-2014-6593 
                   CVE-2014-6601 CVE-2015-0383 CVE-2015-0395 
                   CVE-2015-0403 CVE-2015-0406 CVE-2015-0407 
                   CVE-2015-0408 CVE-2015-0410 CVE-2015-0412 
                   CVE-2015-0413 CVE-2015-0421 CVE-2015-0437 
=====================================================================

1. Summary:

Updated java-1.8.0-oracle packages that fix several security issues are now
available for Oracle Java for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64

3. Description:

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2014-3566, CVE-2014-6549, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591,
CVE-2014-6593, CVE-2014-6601, CVE-2015-0383, CVE-2015-0395, CVE-2015-0403,
CVE-2015-0406, CVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412,
CVE-2015-0413, CVE-2015-0421, CVE-2015-0437)

The CVE-2015-0383 issue was discovered by Red Hat.

Note: With this update, the Oracle Java SE now disables the SSL 3.0
protocol to address the CVE-2014-3566 issue (also known as POODLE). Refer
to the Red Hat Bugzilla bug linked to in the References section for
instructions on how to re-enable SSL 3.0 support if needed.

All users of java-1.8.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 8 Update 31 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1123870 - CVE-2015-0383 OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)
1152789 - CVE-2014-3566 SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack
1183020 - CVE-2014-6601 OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)
1183021 - CVE-2015-0412 OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)
1183023 - CVE-2015-0408 OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)
1183031 - CVE-2015-0395 OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)
1183043 - CVE-2015-0407 OpenJDK: directory information leak via file chooser (Swing, 8055304)
1183044 - CVE-2015-0410 OpenJDK: DER decoder infinite loop  (Security, 8059485)
1183049 - CVE-2014-6593 OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)
1183645 - CVE-2014-6585 ICU: font parsing OOB read (OpenJDK 2D, 8055489)
1183646 - CVE-2014-6591 ICU: font parsing OOB read (OpenJDK 2D, 8056276)
1183660 - CVE-2014-6549 OpenJDK: incorrect class loader permission check in ClassLoader getParent() (Libraries, 8055314)
1183670 - CVE-2015-0437 OpenJDK: code generation issue (Hotspot, 8064524)
1183715 - CVE-2014-6587 OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)
1184275 - CVE-2015-0403 Oracle JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)
1184276 - CVE-2015-0421 Oracle JDK: unspecified vulnerability fixed in 8u31 (Install)
1184277 - CVE-2015-0406 Oracle JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)
1184278 - CVE-2015-0413 Oracle JDK: unspecified vulnerability fixed in 7u75 and 8u31 (Serviceability)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.8.0-oracle-1.8.0.31-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.31-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.31-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.31-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.31-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-src-1.8.0.31-1jpp.1.el6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.31-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

x86_64:
java-1.8.0-oracle-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.31-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.8.0-oracle-1.8.0.31-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.31-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.31-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.31-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.31-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-src-1.8.0.31-1jpp.1.el6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.31-1jpp.1.el6.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation 6:

i386:
java-1.8.0-oracle-1.8.0.31-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-devel-1.8.0.31-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-javafx-1.8.0.31-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-jdbc-1.8.0.31-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-plugin-1.8.0.31-1jpp.1.el6.i686.rpm
java-1.8.0-oracle-src-1.8.0.31-1jpp.1.el6.i686.rpm

x86_64:
java-1.8.0-oracle-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-devel-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-javafx-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-jdbc-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-plugin-1.8.0.31-1jpp.1.el6.x86_64.rpm
java-1.8.0-oracle-src-1.8.0.31-1jpp.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3566
https://access.redhat.com/security/cve/CVE-2014-6549
https://access.redhat.com/security/cve/CVE-2014-6585
https://access.redhat.com/security/cve/CVE-2014-6587
https://access.redhat.com/security/cve/CVE-2014-6591
https://access.redhat.com/security/cve/CVE-2014-6593
https://access.redhat.com/security/cve/CVE-2014-6601
https://access.redhat.com/security/cve/CVE-2015-0383
https://access.redhat.com/security/cve/CVE-2015-0395
https://access.redhat.com/security/cve/CVE-2015-0403
https://access.redhat.com/security/cve/CVE-2015-0406
https://access.redhat.com/security/cve/CVE-2015-0407
https://access.redhat.com/security/cve/CVE-2015-0408
https://access.redhat.com/security/cve/CVE-2015-0410
https://access.redhat.com/security/cve/CVE-2015-0412
https://access.redhat.com/security/cve/CVE-2015-0413
https://access.redhat.com/security/cve/CVE-2015-0421
https://access.redhat.com/security/cve/CVE-2015-0437
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA
https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUwXHKXlSAg2UNWIIRAtD3AJkBC8Kgzy8XJJxnCZ0UBuqloziJEgCgpd9B
zLHUSRTbf607gT2BazmL7Ek=
=mY0R
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ivx+
-----END PGP SIGNATURE-----