-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1524
          Low: Red Hat Satellite IBM Java Runtime security update
                               12 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Satellite IBM Java Runtime
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Delete Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2808 CVE-2015-1914 CVE-2015-0491
                   CVE-2015-0488 CVE-2015-0480 CVE-2015-0478
                   CVE-2015-0477 CVE-2015-0469 CVE-2015-0459
                   CVE-2015-0458 CVE-2015-0192 CVE-2015-0138
                   CVE-2005-1080  

Reference:         ESB-2015.0740
                   ESB-2015.0735
                   ESB-2015.0728
                   ESB-2015.0724
                   ESB-2015.0723
                   ESB-2015.0720
                   ESB-2015.0719
                   ESB-2015.0714
                   ESB-2015.0647
                   ESB-2015.0646
                   ESB-2015.0644
                   ESB-2015.0632.2
                   ESB-2015.0589
                   ESB-2015.0542

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1091.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Satellite IBM Java Runtime security update
Advisory ID:       RHSA-2015:1091-01
Product:           Red Hat Satellite
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1091.html
Issue date:        2015-06-11
CVE Names:         CVE-2005-1080 CVE-2015-0138 CVE-2015-0192 
                   CVE-2015-0458 CVE-2015-0459 CVE-2015-0469 
                   CVE-2015-0477 CVE-2015-0478 CVE-2015-0480 
                   CVE-2015-0488 CVE-2015-0491 CVE-2015-1914 
                   CVE-2015-2808 
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Satellite 5.6 and 5.7.

Red Hat Product Security has rated this update as having Low security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.6 (RHEL v.5) - s390x, x86_64
Red Hat Satellite 5.6 (RHEL v.6) - s390x, x86_64
Red Hat Satellite 5.7 (RHEL v.6) - s390x, x86_64

3. Description:

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update corrects several security vulnerabilities in the IBM Java
Runtime Environment shipped as part of Red Hat Satellite 5. In a typical
operating environment, these are of low security risk as the runtime is not
used on untrusted applets. Further information about these flaws can be
found on the IBM Java Security alerts page, listed in the References
section. (CVE-2005-1080, CVE-2015-0138, CVE-2015-0192, CVE-2015-0458,
CVE-2015-0459, CVE-2015-0469, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480,
CVE-2015-0488, CVE-2015-0491, CVE-2015-1914, CVE-2015-2808)

The CVE-2015-0478 issue was discovered by Florian Weimer of Red Hat
Product Security.

Note: With this update, the IBM JDK now disables RC4 SSL/TLS cipher suites
by default to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla
bug 1207101, linked to from the References section, for additional details
about this change.

Users of Red Hat Satellite 5.6 and 5.7 are advised to upgrade to these
updated packages, which contain the IBM Java SE 6 SR16-FP4 release. For
this update to take effect, Red Hat Satellite must be restarted
("/usr/sbin/rhn-satellite restart"), as well as all running instances of
IBM Java.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

606442 - CVE-2005-1080 jar: directory traversal vulnerability
1207101 - CVE-2015-2808 SSL/TLS: "Invariance Weakness" vulnerability in RC4 stream cipher
1210355 - CVE-2015-0478 OpenJDK: RSA implementation hardening (JCE, 8071726)
1210829 - CVE-2015-0469 ICU: layout engine glyphStorage off-by-one (OpenJDK 2D, 8067699)
1211299 - CVE-2015-0477 OpenJDK: incorrect permissions check in resource loading (Beans, 8068320)
1211504 - CVE-2015-0480 OpenJDK: jar directory traversal issues (Tools, 8064601)
1211543 - CVE-2015-0488 OpenJDK: certificate options parsing uncaught exception (JSSE, 8068720)
1211768 - CVE-2015-0459 Oracle JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D)
1211769 - CVE-2015-0491 Oracle JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D)
1211771 - CVE-2015-0458 Oracle JDK: unspecified vulnerability fixed in 6u95, 7u79 and 8u45 (Deployment)
1219212 - CVE-2015-0192 IBM JDK: unspecified Java sandbox restrictions bypass
1219215 - CVE-2015-1914 IBM JDK: unspecified partial Java sandbox restrictions bypass
1219223 - CVE-2015-0138 IBM JDK: ephemeral RSA keys accepted for non-export SSL/TLS cipher suites (FREAK)

6. Package List:

Red Hat Satellite 5.6 (RHEL v.5):

Source:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el5.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el5.x86_64.rpm

Red Hat Satellite 5.6 (RHEL v.6):

Source:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el6_6.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el6_6.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm

Red Hat Satellite 5.7 (RHEL v.6):

Source:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el6_6.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el6_6.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.4-1jpp.1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2005-1080
https://access.redhat.com/security/cve/CVE-2015-0138
https://access.redhat.com/security/cve/CVE-2015-0192
https://access.redhat.com/security/cve/CVE-2015-0458
https://access.redhat.com/security/cve/CVE-2015-0459
https://access.redhat.com/security/cve/CVE-2015-0469
https://access.redhat.com/security/cve/CVE-2015-0477
https://access.redhat.com/security/cve/CVE-2015-0478
https://access.redhat.com/security/cve/CVE-2015-0480
https://access.redhat.com/security/cve/CVE-2015-0488
https://access.redhat.com/security/cve/CVE-2015-0491
https://access.redhat.com/security/cve/CVE-2015-1914
https://access.redhat.com/security/cve/CVE-2015-2808
https://access.redhat.com/security/updates/classification/#low
https://www.ibm.com/developerworks/java/jdk/alerts/
https://bugzilla.redhat.com/show_bug.cgi?id=1207101#c4

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVedP0XlSAg2UNWIIRAg5vAJ4nwysR3mdqiINAkBuO7RTvoMLb+wCgrSa/
7hMnap3QFFVLXgF/jDPGSDE=
=PnnG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Won8
-----END PGP SIGNATURE-----