Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:1430 - Security Advisory
Issued:
2016-07-18
Updated:
2016-07-18

RHSA-2016:1430 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.7.0-ibm and java-1.7.1-ibm security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.7.0-ibm and java-1.7.1-ibm is now available for Red Hat Satellite 5.7 and Red Hat Satellite 5.6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to versions 7 SR9-FP40 and 7R1 SR3-FP40.

Security Fix(es):

  • This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4810, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4871, CVE-2015-4872, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4902, CVE-2015-4903, CVE-2015-5006, CVE-2015-5041, CVE-2015-7575, CVE-2015-7981, CVE-2015-8126, CVE-2015-8472, CVE-2015-8540, CVE-2016-0264, CVE-2016-0363, CVE-2016-0376, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0483, CVE-2016-0494, CVE-2016-0686, CVE-2016-0687, CVE-2016-3422, CVE-2016-3426, CVE-2016-3427, CVE-2016-3443, CVE-2016-3449)

Red Hat would like to thank Andrea Palazzo of Truel IT for reporting the
CVE-2015-4806 issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted ("/usr/sbin/rhn-satellite restart"), as well as all running instances of IBM Java.

Affected Products

  • Red Hat Satellite 5.7 x86_64
  • Red Hat Satellite 5.7 s390x
  • Red Hat Satellite 5.6 for RHEL 6 x86_64
  • Red Hat Satellite 5.6 for RHEL 6 s390x
  • Red Hat Satellite 5.6 for RHEL 5 x86_64

Fixes

  • BZ - 1233687 - CVE-2015-4806 OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193)
  • BZ - 1273022 - CVE-2015-4835 OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383)
  • BZ - 1273053 - CVE-2015-4843 OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891)
  • BZ - 1273304 - CVE-2015-4883 OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413)
  • BZ - 1273308 - CVE-2015-4860 OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688)
  • BZ - 1273311 - CVE-2015-4805 OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671)
  • BZ - 1273318 - CVE-2015-4844 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042)
  • BZ - 1273338 - CVE-2015-4840 OpenJDK: OOB access in CMS code (2D, 8086092)
  • BZ - 1273414 - CVE-2015-4882 OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387)
  • BZ - 1273425 - CVE-2015-4842 OpenJDK: leak of user.dir location (JAXP, 8078427)
  • BZ - 1273430 - CVE-2015-4734 OpenJDK: kerberos realm name leak (JGSS, 8048030)
  • BZ - 1273496 - CVE-2015-4903 OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339)
  • BZ - 1273637 - CVE-2015-4803 OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842)
  • BZ - 1273638 - CVE-2015-4893 OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733)
  • BZ - 1273734 - CVE-2015-4872 OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291)
  • BZ - 1273858 - CVE-2015-4810 Oracle JDK: unspecified vulnerability fixed in 7u91 and 8u65 (Deployment)
  • BZ - 1273859 - CVE-2015-4871 OpenJDK: protected methods can be used as interface methods via DirectMethodHandle (Libraries)
  • BZ - 1273860 - CVE-2015-4902 Oracle JDK: unspecified vulnerability fixed in 6u105, 7u91 and 8u65 (Deployment)
  • BZ - 1276416 - CVE-2015-7981 libpng: Out-of-bounds read in png_convert_to_rfc1123
  • BZ - 1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
  • BZ - 1282379 - CVE-2015-5006 IBM JDK: local disclosure of kerberos credentials cache
  • BZ - 1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)
  • BZ - 1291312 - CVE-2015-8540 libpng: underflow read in png_check_keyword()
  • BZ - 1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)
  • BZ - 1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)
  • BZ - 1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)
  • BZ - 1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)
  • BZ - 1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)
  • BZ - 1302689 - CVE-2015-5041 IBM JDK: J9 JVM allows code to invoke non-public interface methods
  • BZ - 1324044 - CVE-2016-0363 IBM JDK: insecure use of invoke method in CORBA component, incorrect CVE-2013-3009 fix
  • BZ - 1327743 - CVE-2016-0686 OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952)
  • BZ - 1327749 - CVE-2016-0687 OpenJDK: insufficient byte type checks (Hotspot, 8132051)
  • BZ - 1328059 - CVE-2016-3426 OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945)
  • BZ - 1328210 - CVE-2016-3427 OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)
  • BZ - 1328618 - CVE-2016-3443 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D)
  • BZ - 1328619 - CVE-2016-3449 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (Deployment)
  • BZ - 1328620 - CVE-2016-3422 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D)
  • BZ - 1330986 - CVE-2016-0376 IBM JDK: insecure deserialization in CORBA, incorrect CVE-2013-5456 fix
  • BZ - 1331359 - CVE-2016-0264 IBM JDK: buffer overflow vulnerability in the IBM JVM
  • BZ - 1351695 - [5.7] Traceback: comparison method violates its general contract!
  • BZ - 1353209 - [5.6] Traceback: comparison method violates its general contract!

CVEs

  • CVE-2015-4734
  • CVE-2015-4803
  • CVE-2015-4805
  • CVE-2015-4806
  • CVE-2015-4810
  • CVE-2015-4835
  • CVE-2015-4840
  • CVE-2015-4842
  • CVE-2015-4843
  • CVE-2015-4844
  • CVE-2015-4860
  • CVE-2015-4871
  • CVE-2015-4872
  • CVE-2015-4882
  • CVE-2015-4883
  • CVE-2015-4893
  • CVE-2015-4902
  • CVE-2015-4903
  • CVE-2015-5006
  • CVE-2015-5041
  • CVE-2015-7575
  • CVE-2015-7981
  • CVE-2015-8126
  • CVE-2015-8472
  • CVE-2015-8540
  • CVE-2016-0264
  • CVE-2016-0363
  • CVE-2016-0376
  • CVE-2016-0402
  • CVE-2016-0448
  • CVE-2016-0466
  • CVE-2016-0483
  • CVE-2016-0494
  • CVE-2016-0686
  • CVE-2016-0687
  • CVE-2016-3422
  • CVE-2016-3426
  • CVE-2016-3427
  • CVE-2016-3443
  • CVE-2016-3449

References

  • http://www.redhat.com/security/updates/classification/#normal
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Satellite 5.7

SRPM
java-1.7.1-ibm-1.7.1.3.40-1jpp.1.el6_7.src.rpm SHA-256: 4cf6a6824f22681e0a676f164fcc720ddc605b5dcfe73bf2b8085354638d1443
spacewalk-java-2.3.8-146.el6sat.src.rpm SHA-256: 7b953d944f378cdf926d7cbd9620431d5f7d4b4e33e5bbf47a4e3ba2fe381204
x86_64
java-1.7.1-ibm-1.7.1.3.40-1jpp.1.el6_7.x86_64.rpm SHA-256: 8f2dc4e5fa082bbccc845ea2d1c658caa00e5810a6a8df25d376af4fae0d0fec
java-1.7.1-ibm-devel-1.7.1.3.40-1jpp.1.el6_7.x86_64.rpm SHA-256: bd7b5aedb4a2611ab0fe5055477cb78a186aeba42e587764d39e557b0978f8ba
spacewalk-java-2.3.8-146.el6sat.noarch.rpm SHA-256: 7ad3e1a4eef3c60b39a972f9591ea707c798c174d09fe0ab7cb78804603ffd5e
spacewalk-java-config-2.3.8-146.el6sat.noarch.rpm SHA-256: 9eec0299e934060bd89ecd22188dd171b152a7d5a76bf5258732a1a5dfa6efe9
spacewalk-java-lib-2.3.8-146.el6sat.noarch.rpm SHA-256: ca0614121010dcecb22cce922a8f76f21d7fdeb5148bc9ee46e26b0e57d00a90
spacewalk-java-oracle-2.3.8-146.el6sat.noarch.rpm SHA-256: 991e0b25bdfb7f4fd58076c568b22d10cd6b9490f1fb253c713be88d1a236c57
spacewalk-java-postgresql-2.3.8-146.el6sat.noarch.rpm SHA-256: 4c7c45df1229be85c222399ac13bbd2da11cf0e08653aca5cfb601694575e6ff
spacewalk-taskomatic-2.3.8-146.el6sat.noarch.rpm SHA-256: bdb9e97cb0d5294ab50372800857b14345d3cfd3a505c3ae347f4ab3db813b0b
s390x
java-1.7.1-ibm-1.7.1.3.40-1jpp.1.el6_7.s390x.rpm SHA-256: 3105ae26cfe71b0ea1922fefb4e7b3d72bf107e54d17ca8aa9d5ab41a272ee09
java-1.7.1-ibm-devel-1.7.1.3.40-1jpp.1.el6_7.s390x.rpm SHA-256: 8098eb110eb0df250e32a738d60e6deb395f2823d7f05c28b2b1169d98808321
spacewalk-java-2.3.8-146.el6sat.noarch.rpm SHA-256: 7ad3e1a4eef3c60b39a972f9591ea707c798c174d09fe0ab7cb78804603ffd5e
spacewalk-java-config-2.3.8-146.el6sat.noarch.rpm SHA-256: 9eec0299e934060bd89ecd22188dd171b152a7d5a76bf5258732a1a5dfa6efe9
spacewalk-java-lib-2.3.8-146.el6sat.noarch.rpm SHA-256: ca0614121010dcecb22cce922a8f76f21d7fdeb5148bc9ee46e26b0e57d00a90
spacewalk-java-oracle-2.3.8-146.el6sat.noarch.rpm SHA-256: 991e0b25bdfb7f4fd58076c568b22d10cd6b9490f1fb253c713be88d1a236c57
spacewalk-java-postgresql-2.3.8-146.el6sat.noarch.rpm SHA-256: 4c7c45df1229be85c222399ac13bbd2da11cf0e08653aca5cfb601694575e6ff
spacewalk-taskomatic-2.3.8-146.el6sat.noarch.rpm SHA-256: bdb9e97cb0d5294ab50372800857b14345d3cfd3a505c3ae347f4ab3db813b0b

Red Hat Satellite 5.6 for RHEL 6

SRPM
java-1.7.1-ibm-1.7.1.3.40-1jpp.1.el6_7.src.rpm SHA-256: 4cf6a6824f22681e0a676f164fcc720ddc605b5dcfe73bf2b8085354638d1443
spacewalk-java-2.0.2-109.el6sat.src.rpm SHA-256: 953cd040a1840a817fef444d1acc10495eeaa79e5f04a3e088f65024a6d64b5a
x86_64
java-1.7.1-ibm-1.7.1.3.40-1jpp.1.el6_7.x86_64.rpm SHA-256: 8f2dc4e5fa082bbccc845ea2d1c658caa00e5810a6a8df25d376af4fae0d0fec
java-1.7.1-ibm-devel-1.7.1.3.40-1jpp.1.el6_7.x86_64.rpm SHA-256: bd7b5aedb4a2611ab0fe5055477cb78a186aeba42e587764d39e557b0978f8ba
spacewalk-java-2.0.2-109.el6sat.noarch.rpm SHA-256: cc2fdb8a566756936e4931a38c68dd1b61f4b03b8a70a7ec5772be8fd02f4c7d
spacewalk-java-config-2.0.2-109.el6sat.noarch.rpm SHA-256: fa4829e2911966eb0a82f7a0b74fb8a4ac9936b5f36de4578a0e2689292a2828
spacewalk-java-lib-2.0.2-109.el6sat.noarch.rpm SHA-256: d5f5cb20262b00072d587aacb40e6ca19b01d10531e1ee601ea59110e6962fec
spacewalk-java-oracle-2.0.2-109.el6sat.noarch.rpm SHA-256: de1cbe878c9b089f86b42015133f41ec73397adb0d9e5a8a17b92356aa8c43c6
spacewalk-java-postgresql-2.0.2-109.el6sat.noarch.rpm SHA-256: f58b2f5f9b6833509fae6208d30098364c204d8e3bf0309e1ec75b31d9e63b8a
spacewalk-taskomatic-2.0.2-109.el6sat.noarch.rpm SHA-256: 4e17d28c46df42192b95205660e8d3d22d217d1d6e864592aa40cddb76f4638e
s390x
java-1.7.1-ibm-1.7.1.3.40-1jpp.1.el6_7.s390x.rpm SHA-256: 3105ae26cfe71b0ea1922fefb4e7b3d72bf107e54d17ca8aa9d5ab41a272ee09
java-1.7.1-ibm-devel-1.7.1.3.40-1jpp.1.el6_7.s390x.rpm SHA-256: 8098eb110eb0df250e32a738d60e6deb395f2823d7f05c28b2b1169d98808321
spacewalk-java-2.0.2-109.el6sat.noarch.rpm SHA-256: cc2fdb8a566756936e4931a38c68dd1b61f4b03b8a70a7ec5772be8fd02f4c7d
spacewalk-java-config-2.0.2-109.el6sat.noarch.rpm SHA-256: fa4829e2911966eb0a82f7a0b74fb8a4ac9936b5f36de4578a0e2689292a2828
spacewalk-java-lib-2.0.2-109.el6sat.noarch.rpm SHA-256: d5f5cb20262b00072d587aacb40e6ca19b01d10531e1ee601ea59110e6962fec
spacewalk-java-oracle-2.0.2-109.el6sat.noarch.rpm SHA-256: de1cbe878c9b089f86b42015133f41ec73397adb0d9e5a8a17b92356aa8c43c6
spacewalk-java-postgresql-2.0.2-109.el6sat.noarch.rpm SHA-256: f58b2f5f9b6833509fae6208d30098364c204d8e3bf0309e1ec75b31d9e63b8a
spacewalk-taskomatic-2.0.2-109.el6sat.noarch.rpm SHA-256: 4e17d28c46df42192b95205660e8d3d22d217d1d6e864592aa40cddb76f4638e

Red Hat Satellite 5.6 for RHEL 5

SRPM
java-1.7.0-ibm-1.7.0.9.40-1jpp.1.el5.src.rpm SHA-256: a61aa87c74e55705a29a9c0eafe2d108d57b2e48058a45d38df6e86b577310ae
spacewalk-java-2.0.2-109.el5sat.src.rpm SHA-256: df5b4fc558b44d2d8cbf3a8c77f07abac47caca2ecf58dff7e63ba44d0f8d2af
x86_64
java-1.7.0-ibm-1.7.0.9.40-1jpp.1.el5.x86_64.rpm SHA-256: fd49c9b763f60d8a85378342932584291ccb55b920443f89edff242be26ac71b
java-1.7.0-ibm-devel-1.7.0.9.40-1jpp.1.el5.x86_64.rpm SHA-256: f4babb3c1ac660cf0fe1b9914f7a039681d548e0740b32ad7c1d1cb34ec20cd1
spacewalk-java-2.0.2-109.el5sat.noarch.rpm SHA-256: bcb40b8bc90a3fe3039ee9c2645aade6104f587720fdc5108a6ae18c22bd6d31
spacewalk-java-config-2.0.2-109.el5sat.noarch.rpm SHA-256: 350a71a981a3207cc2b3d24f5a258b523ef7d72d8f9139982efb958fbf1dcedb
spacewalk-java-lib-2.0.2-109.el5sat.noarch.rpm SHA-256: 310fde6bbe6463966369d53f20d3b8b3d27ee1558e7f6c57b773ceee6223a63a
spacewalk-java-oracle-2.0.2-109.el5sat.noarch.rpm SHA-256: b7c0c26c4d7bddcbfa4347c88bc0b4c097f83900d69770100773421a54413ce1
spacewalk-java-postgresql-2.0.2-109.el5sat.noarch.rpm SHA-256: 6e769e12bdbaec4362e90e5119c32652b51aaf5d3b99c5e751b240487d204204
spacewalk-taskomatic-2.0.2-109.el5sat.noarch.rpm SHA-256: 51cb00259fa7e910036b28c8cd0fe7e52619bfc15b9392e23507d7ec6c118568

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter