====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: java-1.7.0-oracle security update
Advisory ID:       RHSA-2015:1927-01
Product:           Oracle Java for Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1927.html
Issue date:        2015-10-22
CVE Names:         CVE-2015-4734 CVE-2015-4803 CVE-2015-4805 
                   CVE-2015-4806 CVE-2015-4810 CVE-2015-4835 
                   CVE-2015-4840 CVE-2015-4842 CVE-2015-4843 
                   CVE-2015-4844 CVE-2015-4860 CVE-2015-4871 
                   CVE-2015-4872 CVE-2015-4881 CVE-2015-4882 
                   CVE-2015-4883 CVE-2015-4893 CVE-2015-4902 
                   CVE-2015-4903 CVE-2015-4911 
====================================================================
1. Summary:

Updated java-1.7.0-oracle packages that fix several security issues are now
available for Oracle Java for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64
Oracle Java for Red Hat Enterprise Linux Server 5 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation - i386, x86_64
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4810,
CVE-2015-4835, CVE-2015-4840, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844,
CVE-2015-4860, CVE-2015-4871, CVE-2015-4872, CVE-2015-4881, CVE-2015-4882,
CVE-2015-4883, CVE-2015-4893, CVE-2015-4902, CVE-2015-4903, CVE-2015-4911)

Red Hat would like to thank Andrea Palazzo of Truel IT for reporting the
CVE-2015-4806 issue.

All users of java-1.7.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 7 Update 91 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1233687 - CVE-2015-4806 OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193)
1273022 - CVE-2015-4835 OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383)
1273027 - CVE-2015-4881 OpenJDK: missing type checks in IIOPInputStream (CORBA, 8076392)
1273053 - CVE-2015-4843 OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891)
1273304 - CVE-2015-4883 OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413)
1273308 - CVE-2015-4860 OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688)
1273311 - CVE-2015-4805 OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671)
1273318 - CVE-2015-4844 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042)
1273338 - CVE-2015-4840 OpenJDK: OOB access in CMS code (2D, 8086092)
1273414 - CVE-2015-4882 OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387)
1273425 - CVE-2015-4842 OpenJDK: leak of user.dir location (JAXP, 8078427)
1273430 - CVE-2015-4734 OpenJDK: kerberos realm name leak (JGSS, 8048030)
1273496 - CVE-2015-4903 OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339)
1273637 - CVE-2015-4803 OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842)
1273638 - CVE-2015-4893 OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733)
1273645 - CVE-2015-4911 OpenJDK: incomplete supportDTD enforcement (JAXP, 8130078)
1273734 - CVE-2015-4872 OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291)
1273858 - CVE-2015-4810 Oracle JDK: unspecified vulnerability fixed in 7u91 and 8u65 (Deployment)
1273859 - CVE-2015-4871 Oracle JDK: unspecified vulnerability fixed in 7u91 (Libraries)
1273860 - CVE-2015-4902 Oracle JDK: unspecified vulnerability fixed in 6u105, 7u91 and 8u65 (Deployment)

6. Package List:

Oracle Java for Red Hat Enterprise Linux Client 5:

i386:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el5_11.i586.rpm

x86_64:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 5:

i386:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el5_11.i586.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el5_11.i586.rpm

x86_64:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el5_11.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el5_11.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Desktop 6:

i386:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux HPC Node 6:

i386:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server 6:

i386:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation:

i386:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.i686.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.i686.rpm

x86_64:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Client (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.i686.rpm
java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.i686.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el7_1.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.i686.rpm
java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.i686.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el7_1.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Server (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.i686.rpm
java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.i686.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el7_1.x86_64.rpm

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):

x86_64:
java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.i686.rpm
java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.i686.rpm
java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4734
https://access.redhat.com/security/cve/CVE-2015-4803
https://access.redhat.com/security/cve/CVE-2015-4805
https://access.redhat.com/security/cve/CVE-2015-4806
https://access.redhat.com/security/cve/CVE-2015-4810
https://access.redhat.com/security/cve/CVE-2015-4835
https://access.redhat.com/security/cve/CVE-2015-4840
https://access.redhat.com/security/cve/CVE-2015-4842
https://access.redhat.com/security/cve/CVE-2015-4843
https://access.redhat.com/security/cve/CVE-2015-4844
https://access.redhat.com/security/cve/CVE-2015-4860
https://access.redhat.com/security/cve/CVE-2015-4871
https://access.redhat.com/security/cve/CVE-2015-4872
https://access.redhat.com/security/cve/CVE-2015-4881
https://access.redhat.com/security/cve/CVE-2015-4882
https://access.redhat.com/security/cve/CVE-2015-4883
https://access.redhat.com/security/cve/CVE-2015-4893
https://access.redhat.com/security/cve/CVE-2015-4902
https://access.redhat.com/security/cve/CVE-2015-4903
https://access.redhat.com/security/cve/CVE-2015-4911
https://access.redhat.com/security/updates/classification/#critical
https://www.oracle.com/security-alerts/cpuoct2015.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:1927-01: java-1.7.0-oracle: Critical Advisory

Updated java-1.7.0-oracle packages that fix several security issues are now available for Oracle Java for Red Hat Enterprise Linux 5, 6, and 7

Summary

Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.
This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4810, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4871, CVE-2015-4872, CVE-2015-4881, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4902, CVE-2015-4903, CVE-2015-4911)
Red Hat would like to thank Andrea Palazzo of Truel IT for reporting the CVE-2015-4806 issue.
All users of java-1.7.0-oracle are advised to upgrade to these updated packages, which provide Oracle Java 7 Update 91 and resolve these issues. All running instances of Oracle Java must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-4734 https://access.redhat.com/security/cve/CVE-2015-4803 https://access.redhat.com/security/cve/CVE-2015-4805 https://access.redhat.com/security/cve/CVE-2015-4806 https://access.redhat.com/security/cve/CVE-2015-4810 https://access.redhat.com/security/cve/CVE-2015-4835 https://access.redhat.com/security/cve/CVE-2015-4840 https://access.redhat.com/security/cve/CVE-2015-4842 https://access.redhat.com/security/cve/CVE-2015-4843 https://access.redhat.com/security/cve/CVE-2015-4844 https://access.redhat.com/security/cve/CVE-2015-4860 https://access.redhat.com/security/cve/CVE-2015-4871 https://access.redhat.com/security/cve/CVE-2015-4872 https://access.redhat.com/security/cve/CVE-2015-4881 https://access.redhat.com/security/cve/CVE-2015-4882 https://access.redhat.com/security/cve/CVE-2015-4883 https://access.redhat.com/security/cve/CVE-2015-4893 https://access.redhat.com/security/cve/CVE-2015-4902 https://access.redhat.com/security/cve/CVE-2015-4903 https://access.redhat.com/security/cve/CVE-2015-4911 https://access.redhat.com/security/updates/classification/#critical https://www.oracle.com/security-alerts/cpuoct2015.html

Package List

Oracle Java for Red Hat Enterprise Linux Client 5:
i386: java-1.7.0-oracle-1.7.0.91-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el5_11.i586.rpm
x86_64: java-1.7.0-oracle-1.7.0.91-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el5_11.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Server 5:
i386: java-1.7.0-oracle-1.7.0.91-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el5_11.i586.rpm
x86_64: java-1.7.0-oracle-1.7.0.91-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el5_11.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Desktop 6:
i386: java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux HPC Node 6:
i386: java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Server 6:
i386: java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Workstation:
i386: java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.i686.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el6_7.x86_64.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el6_7.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Client (v. 7):
x86_64: java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.i686.rpm java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.i686.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7):
x86_64: java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.i686.rpm java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.i686.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Server (v. 7):
x86_64: java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.i686.rpm java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.i686.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
Oracle Java for Red Hat Enterprise Linux Workstation (v. 7):
x86_64: java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.i686.rpm java-1.7.0-oracle-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.i686.rpm java-1.7.0-oracle-devel-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.91-1jpp.1.el7_1.x86_64.rpm java-1.7.0-oracle-src-1.7.0.91-1jpp.1.el7_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1927-01
Product: Oracle Java for Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1927.html
Issued Date: : 2015-10-22
CVE Names: CVE-2015-4734 CVE-2015-4803 CVE-2015-4805 CVE-2015-4806 CVE-2015-4810 CVE-2015-4835 CVE-2015-4840 CVE-2015-4842 CVE-2015-4843 CVE-2015-4844 CVE-2015-4860 CVE-2015-4871 CVE-2015-4872 CVE-2015-4881 CVE-2015-4882 CVE-2015-4883 CVE-2015-4893 CVE-2015-4902 CVE-2015-4903 CVE-2015-4911

Topic

Updated java-1.7.0-oracle packages that fix several security issues are nowavailable for Oracle Java for Red Hat Enterprise Linux 5, 6, and 7.Red Hat Product Security has rated this update as having Critical securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64

Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64

Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64

Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64

Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64

Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64

Oracle Java for Red Hat Enterprise Linux Server 5 - i386, x86_64

Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64

Oracle Java for Red Hat Enterprise Linux Workstation - i386, x86_64

Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1233687 - CVE-2015-4806 OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193)

1273022 - CVE-2015-4835 OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383)

1273027 - CVE-2015-4881 OpenJDK: missing type checks in IIOPInputStream (CORBA, 8076392)

1273053 - CVE-2015-4843 OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891)

1273304 - CVE-2015-4883 OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413)

1273308 - CVE-2015-4860 OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688)

1273311 - CVE-2015-4805 OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671)

1273318 - CVE-2015-4844 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042)

1273338 - CVE-2015-4840 OpenJDK: OOB access in CMS code (2D, 8086092)

1273414 - CVE-2015-4882 OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387)

1273425 - CVE-2015-4842 OpenJDK: leak of user.dir location (JAXP, 8078427)

1273430 - CVE-2015-4734 OpenJDK: kerberos realm name leak (JGSS, 8048030)

1273496 - CVE-2015-4903 OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339)

1273637 - CVE-2015-4803 OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842)

1273638 - CVE-2015-4893 OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733)

1273645 - CVE-2015-4911 OpenJDK: incomplete supportDTD enforcement (JAXP, 8130078)

1273734 - CVE-2015-4872 OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291)

1273858 - CVE-2015-4810 Oracle JDK: unspecified vulnerability fixed in 7u91 and 8u65 (Deployment)

1273859 - CVE-2015-4871 Oracle JDK: unspecified vulnerability fixed in 7u91 (Libraries)

1273860 - CVE-2015-4902 Oracle JDK: unspecified vulnerability fixed in 6u105, 7u91 and 8u65 (Deployment)


Related News