-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2088
       Moderate: Red Hat Satellite IBM Java Runtime security update
                              13 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Satellite IBM Java Runtime
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4760 CVE-2015-4749 CVE-2015-4748
                   CVE-2015-4733 CVE-2015-4732 CVE-2015-4731
                   CVE-2015-4000 CVE-2015-2664 CVE-2015-2638
                   CVE-2015-2637 CVE-2015-2632 CVE-2015-2625
                   CVE-2015-2621 CVE-2015-2601 CVE-2015-2590
                   CVE-2015-1931  

Reference:         ASB-2015.0070
                   ASB-2015.0066
                   ESB-2015.2083
                   ESB-2015.2054
                   ESB-2015.1443
                   ESB-2015.1432
                   ESB-2015.1425

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1604.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Satellite IBM Java Runtime security update
Advisory ID:       RHSA-2015:1604-01
Product:           Red Hat Satellite
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1604.html
Issue date:        2015-08-12
CVE Names:         CVE-2015-1931 CVE-2015-2590 CVE-2015-2601 
                   CVE-2015-2621 CVE-2015-2625 CVE-2015-2632 
                   CVE-2015-2637 CVE-2015-2638 CVE-2015-2664 
                   CVE-2015-4000 CVE-2015-4731 CVE-2015-4732 
                   CVE-2015-4733 CVE-2015-4748 CVE-2015-4749 
                   CVE-2015-4760 
=====================================================================

1. Summary:

Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Satellite 5.6 and 5.7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.6 (RHEL v.5) - s390x, x86_64
Red Hat Satellite 5.6 (RHEL v.6) - s390x, x86_64
Red Hat Satellite 5.7 (RHEL v.6) - s390x, x86_64

3. Description:

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Further information
about these flaws can be found on the IBM Java Security alerts page, listed
in the References section. (CVE-2015-1931, CVE-2015-2590, CVE-2015-2601,
CVE-2015-2621, CVE-2015-2625, CVE-2015-2632, CVE-2015-2637, CVE-2015-2638,
CVE-2015-2664, CVE-2015-4000, CVE-2015-4731, CVE-2015-4732, CVE-2015-4733,
CVE-2015-4748, CVE-2015-4749, CVE-2015-4760)

Note: This update forces the TLS/SSL client implementation in IBM JDK to
reject DH key sizes below 768 bits to address the CVE-2015-4000 issue.
Refer to Red Hat Bugzilla bug 1223211, linked to in the References section,
for additional details about this change.

Users of Red Hat Satellite 5.6 and 5.7 are advised to upgrade to these
updated packages, which contain the IBM Java SE 6 SR16-FP7 release. For
this update to take effect, Red Hat Satellite must be restarted
("/usr/sbin/rhn-satellite restart"), as well as all running instances of
IBM Java.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1223211 - CVE-2015-4000 LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks
1241965 - CVE-2015-2625 OpenJDK: name for reverse DNS lookup used in certificate identity check (JSSE, 8067694)
1242019 - CVE-2015-2601 OpenJDK: non-constant time comparisons in crypto code (JCE, 8074865)
1242234 - CVE-2015-4731 OpenJDK: improper permission checks in MBeanServerInvocationHandler (JMX, 8076397)
1242240 - CVE-2015-4732 OpenJDK: insufficient context checks during object deserialization (Libraries, 8076405)
1242275 - CVE-2015-4733 OpenJDK: RemoteObjectInvocationHandler allows calling finalize() (RMI, 8076409)
1242281 - CVE-2015-4748 OpenJDK: incorrect OCSP nextUpdate checking (Libraries, 8075374)
1242372 - CVE-2015-2621 OpenJDK: incorrect code permission checks in RMIConnectionImpl (JMX, 8075853)
1242379 - CVE-2015-4749 OpenJDK: DnsClient fails to release request information after error (JNDI, 8075378)
1242394 - CVE-2015-2632 ICU: integer overflow in LETableReference verifyLength() (OpenJDK 2D, 8077520)
1242447 - CVE-2015-4760 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8071715)
1243139 - CVE-2015-2590 OpenJDK: deserialization issue in ObjectInputStream.readSerialData() (Libraries, 8076401)
1243283 - CVE-2015-2638 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D)
1243287 - CVE-2015-2637 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (2D)
1243300 - CVE-2015-2664 Oracle JDK: unspecified vulnerability fixed in 6u101, 7u85 and 8u51 (Deployment)
1244828 - CVE-2015-1931 IBM JDK: plain text data stored in memory dumps

6. Package List:

Red Hat Satellite 5.6 (RHEL v.5):

Source:
java-1.6.0-ibm-1.6.0.16.7-1jpp.1.el5.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.7-1jpp.1.el5.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.7-1jpp.1.el5.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.7-1jpp.1.el5.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.7-1jpp.1.el5.x86_64.rpm

Red Hat Satellite 5.6 (RHEL v.6):

Source:
java-1.6.0-ibm-1.6.0.16.7-1jpp.1.el6_7.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.7-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.7-1jpp.1.el6_7.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.7-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.7-1jpp.1.el6_7.x86_64.rpm

Red Hat Satellite 5.7 (RHEL v.6):

Source:
java-1.6.0-ibm-1.6.0.16.7-1jpp.1.el6_7.src.rpm

s390x:
java-1.6.0-ibm-1.6.0.16.7-1jpp.1.el6_7.s390x.rpm
java-1.6.0-ibm-devel-1.6.0.16.7-1jpp.1.el6_7.s390x.rpm

x86_64:
java-1.6.0-ibm-1.6.0.16.7-1jpp.1.el6_7.x86_64.rpm
java-1.6.0-ibm-devel-1.6.0.16.7-1jpp.1.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1931
https://access.redhat.com/security/cve/CVE-2015-2590
https://access.redhat.com/security/cve/CVE-2015-2601
https://access.redhat.com/security/cve/CVE-2015-2621
https://access.redhat.com/security/cve/CVE-2015-2625
https://access.redhat.com/security/cve/CVE-2015-2632
https://access.redhat.com/security/cve/CVE-2015-2637
https://access.redhat.com/security/cve/CVE-2015-2638
https://access.redhat.com/security/cve/CVE-2015-2664
https://access.redhat.com/security/cve/CVE-2015-4000
https://access.redhat.com/security/cve/CVE-2015-4731
https://access.redhat.com/security/cve/CVE-2015-4732
https://access.redhat.com/security/cve/CVE-2015-4733
https://access.redhat.com/security/cve/CVE-2015-4748
https://access.redhat.com/security/cve/CVE-2015-4749
https://access.redhat.com/security/cve/CVE-2015-4760
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVy3i8XlSAg2UNWIIRAkJOAJ4/MHFyIUEkNMeQfSw8fLfjG8z2kgCeL66B
V+B20/LJ7cYVeOHsMAmuplM=
=GLGE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVcve+H6ZAP0PgtI9AQLfXRAAnWdUfdkMGZ2KgF5hux45sc1ifp4o9Zol
YrbFXXQC739caHixPmmDuyPO3BJIchuRuaiE8unNCDhBCl79OjdK07Miy6JcddZI
Z9r1Os3HMJpHFd3M2mQeL7xLMnTuWLoZO/JnGhaSDX2RRjEvTucS2dmDC4gIcdYL
eeXNsDIk5C8425YolCQ1yLbvuSkKT+RIcNVawFA7k90Fdi6wji1JW6y/gA9CCow/
EKWUyPkzJqqUVUfDyCK29s9alIC4nuwB8ZI537/9d9nb46rsyVQQ30k0wYhXN44S
/YR83CFKoug01JYp1a8iy5gqldjVhyCdG9i6FcOxVqq00UoTJneeiLO1ufr6Lql8
Un+ES9esH157g0thwkq1eZ/sOSHpQSCmxPzEu88XFpiiKmSQ1OMZFLc/p3gL1bkE
2NClvz0h0/DSInFDMaQ1lkjMIKw8haSc0iU+Ep5B0GHkih8+QF9GnqraaJ2Nikvk
+WfBBbHMykh5TjEQI6s2lxIBkIX53tFFM2L2h2c/aTgfGPSTrfu3RdgMKYkP1U7r
y4cU7grdw0URbGegdwxn8b/By5wHW/7TTYUtMsq2k0+/TkD7p7Il7qDO6CwpSp92
9+dqYt1GCoai0gh2n+lb6V3UEvRrDyp9j0zHHzPo66GnBjQpSHIRxAsSQxE51nHa
cMJFCoZ0l5Y=
=pShj
-----END PGP SIGNATURE-----