-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2022
                 Important: java-1.5.0-ibm security update
                               5 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.5.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Delete Arbitrary Files          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4760 CVE-2015-4749 CVE-2015-4748
                   CVE-2015-4733 CVE-2015-4732 CVE-2015-4731
                   CVE-2015-4000 CVE-2015-2664 CVE-2015-2638
                   CVE-2015-2637 CVE-2015-2632 CVE-2015-2621
                   CVE-2015-2601 CVE-2015-2590 CVE-2015-1931

Reference:         ASB-2015.0070
                   ASB-2015.0066
                   ESB-2015.1510
                   ESB-2015.1486
                   ESB-2015.1470
                   ESB-2015.1469
                   ESB-2015.1466
                   ESB-2015.1463
                   ESB-2015.1455.2
                   ESB-2015.1454.2
                   ESB-2015.1453.2
                   ESB-2015.1452
                   ESB-2015.1445
                   ESB-2015.1443
                   ESB-2015.1432
                   ESB-2015.1425

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1544.html

Comment: The vendor has announced that IBM Java SDK and JRE 5.0 will not 
         receive software updates after September 2015, and that this date is
         referred to as the End of Service (EOS) date. Customers are advised
         to migrate to current versions of IBM Java at this time.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.5.0-ibm security update
Advisory ID:       RHSA-2015:1544-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1544.html
Issue date:        2015-08-04
CVE Names:         CVE-2015-1931 CVE-2015-2590 CVE-2015-2601 
                   CVE-2015-2621 CVE-2015-2632 CVE-2015-2637 
                   CVE-2015-2638 CVE-2015-2664 CVE-2015-4000 
                   CVE-2015-4731 CVE-2015-4732 CVE-2015-4733 
                   CVE-2015-4748 CVE-2015-4749 CVE-2015-4760 
=====================================================================

1. Summary:

Updated java-1.5.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2015-1931, CVE-2015-2590, CVE-2015-2601,
CVE-2015-2621, CVE-2015-2632, CVE-2015-2637, CVE-2015-2638, CVE-2015-2664,
CVE-2015-4000, CVE-2015-4731, CVE-2015-4732, CVE-2015-4733, CVE-2015-4748,
CVE-2015-4749, CVE-2015-4760)

Note: This update forces the TLS/SSL client implementation in IBM JDK to
reject DH key sizes below 768 bits to address the CVE-2015-4000 issue.
Refer to Red Hat Bugzilla bug 1223211, linked to in the References section,
for additional details about this change.

IBM Java SDK and JRE 5.0 will not receive software updates after September
2015. This date is referred to as the End of Service (EOS) date. Customers
are advised to migrate to current versions of IBM Java at this time. IBM
Java SDK and JRE versions 6 and 7 are available via the Red Hat Enterprise
Linux 5 and 6 Supplementary content sets and will continue to receive
updates based on IBM's lifecycle policy, linked to in the References
section.

Customers can also consider OpenJDK, an open source implementation of
the Java SE specification. OpenJDK is available by default on supported
hardware architectures.

All users of java-1.5.0-ibm are advised to upgrade to these updated
packages, containing the IBM J2SE 5.0 SR16-FP13 release. All running
instances of IBM Java must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1223211 - CVE-2015-4000 LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks
1242019 - CVE-2015-2601 OpenJDK: non-constant time comparisons in crypto code (JCE, 8074865)
1242234 - CVE-2015-4731 OpenJDK: improper permission checks in MBeanServerInvocationHandler (JMX, 8076397)
1242240 - CVE-2015-4732 OpenJDK: insufficient context checks during object deserialization (Libraries, 8076405)
1242275 - CVE-2015-4733 OpenJDK: RemoteObjectInvocationHandler allows calling finalize() (RMI, 8076409)
1242281 - CVE-2015-4748 OpenJDK: incorrect OCSP nextUpdate checking (Libraries, 8075374)
1242372 - CVE-2015-2621 OpenJDK: incorrect code permission checks in RMIConnectionImpl (JMX, 8075853)
1242379 - CVE-2015-4749 OpenJDK: DnsClient fails to release request information after error (JNDI, 8075378)
1242394 - CVE-2015-2632 ICU: integer overflow in LETableReference verifyLength() (OpenJDK 2D, 8077520)
1242447 - CVE-2015-4760 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8071715)
1243139 - CVE-2015-2590 OpenJDK: deserialization issue in ObjectInputStream.readSerialData() (Libraries, 8076401)
1243283 - CVE-2015-2638 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D)
1243287 - CVE-2015-2637 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D)
1243300 - CVE-2015-2664 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (Deployment)
1244828 - CVE-2015-1931 IBM JDK: plain text data stored in memory dumps

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.i386.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.i386.rpm

ppc:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.ppc64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.ppc64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.ppc.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.s390.rpm
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.s390x.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.13-1jpp.3.el5.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.s390.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.s390.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.s390x.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el5.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.s390.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-accessibility-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el5.x86_64.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.i386.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el5.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.i686.rpm

ppc64:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.ppc64.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.ppc64.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.s390x.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-jdbc-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-plugin-1.5.0.16.13-1jpp.3.el6_7.i686.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.16.13-1jpp.3.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1931
https://access.redhat.com/security/cve/CVE-2015-2590
https://access.redhat.com/security/cve/CVE-2015-2601
https://access.redhat.com/security/cve/CVE-2015-2621
https://access.redhat.com/security/cve/CVE-2015-2632
https://access.redhat.com/security/cve/CVE-2015-2637
https://access.redhat.com/security/cve/CVE-2015-2638
https://access.redhat.com/security/cve/CVE-2015-2664
https://access.redhat.com/security/cve/CVE-2015-4000
https://access.redhat.com/security/cve/CVE-2015-4731
https://access.redhat.com/security/cve/CVE-2015-4732
https://access.redhat.com/security/cve/CVE-2015-4733
https://access.redhat.com/security/cve/CVE-2015-4748
https://access.redhat.com/security/cve/CVE-2015-4749
https://access.redhat.com/security/cve/CVE-2015-4760
https://access.redhat.com/security/updates/classification/#important
https://www.ibm.com/developerworks/java/jdk/alerts/
https://www.ibm.com/developerworks/java/jdk/lifecycle/
https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c33

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVwPPkXlSAg2UNWIIRAo58AJ0f5ydeQDOPD94MBu+9dLB4StLPgACgv9P0
jLcHugyRDfZPLmcsHXcjvoY=
=lSeA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TF37
-----END PGP SIGNATURE-----